Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for URI (0.33 sec)

  1. docs/sts/web-identity.md

    MINIO_IDENTITY_OPENID_REDIRECT_URI_DYNAMIC  (on|off)    Enable 'Host' header based dynamic redirect URI (default: 'off')
    MINIO_IDENTITY_OPENID_CLAIM_PREFIX          (string)    [DEPRECATED use 'claim_name'] JWT claim namespace prefix e.g. "customer1/"
    MINIO_IDENTITY_OPENID_REDIRECT_URI          (string)    [DEPRECATED use env 'MINIO_BROWSER_REDIRECT_URL'] Configure custom redirect_uri for OpenID login flow callback
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  2. docs/sts/keycloak.md

        - `Claim JSON Type` is `string`
      - Save
    
    - Open <http://localhost:8080/auth/realms/{your-realm-name}/.well-known/openid-configuration> to verify OpenID discovery document, verify it has `authorization_endpoint` and `jwks_uri`
    
    ### Enable Keycloak Admin REST API support
    
    Before being able to authenticate against the Admin REST API using a client_id and a client_secret you need to make sure the client is configured as it follows:
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  3. docs/bucket/notifications/README.md

    ```
    KEY:
    notify_mqtt[:name]  publish bucket notifications to MQTT endpoints
    
    ARGS:
    broker*              (uri)       MQTT server endpoint e.g. `tcp://localhost:1883`
    topic*               (string)    name of the MQTT topic to publish
    username             (string)    MQTT username
    password             (string)    MQTT password
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 84K bytes
    - Viewed (2)
Back to top