Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 9 of 9 for Tokens (0.18 sec)

  1. docs/site-replication/README.md

    Previously, site replication required the root credentials of peer sites to be identical. This is no longer necessary because STS tokens are now signed with the site replicator service account credentials, thus allowing flexibility in the independent management of root accounts across sites and the ability to disable root accounts eventually.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Feb 26 21:30:28 GMT 2024
    - 3.4K bytes
    - Viewed (0)
  2. docs/sts/README.md

    > - [**AssumeRole**](https://github.com/minio/minio/blob/master/docs/sts/assume-role.md)
    > - [**AD/LDAP**](https://github.com/minio/minio/blob/master/docs/sts/ldap.md)
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  3. docs/multi-user/admin/README.md

    ## Explore Further
    
    - [MinIO Client Complete Guide](https://min.io/docs/minio/linux/reference/minio-mc.html)
    - [MinIO STS Quickstart Guide](https://min.io/docs/minio/linux/developers/security-token-service.html)
    - [MinIO Admin Complete Guide](https://min.io/docs/minio/linux/reference/minio-mc-admin.html)
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 4.5K bytes
    - Viewed (0)
  4. cni/README.md

    - `install-cni` container
        - copies `istio-cni` and `istio-iptables` to `/opt/cni/bin`
        - creates kubeconfig for the service account the pod runs under
        - periodically copy the K8S JWT token for istio-cni on the host to connect to K8S.
        - injects the CNI plugin config to the CNI config file
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Fri May 03 19:29:42 GMT 2024
    - 12.3K bytes
    - Viewed (0)
  5. docs/bucket/notifications/README.md

    subject*                          (string)    NATS subscription subject
    username                          (string)    NATS username
    password                          (string)    NATS password
    token                             (string)    NATS token
    tls                               (on|off)    set to 'on' to enable TLS
    tls_skip_verify                   (on|off)    trust server TLS without verification, defaults to "on" (verify)
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 84K bytes
    - Viewed (2)
  6. docs/metrics/prometheus/README.md

    ##### Cluster
    
    ```yaml
    scrape_configs:
    - job_name: minio-job
      bearer_token: <secret>
      metrics_path: /minio/v2/metrics/cluster
      scheme: http
      static_configs:
      - targets: ['localhost:9000']
    ```
    
    ##### Bucket centric
    
    ```yaml
    - job_name: minio-job-bucket
      bearer_token: <secret>
      metrics_path: /minio/v2/metrics/bucket
      scheme: http
      static_configs:
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 12 15:49:30 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  7. README.md

    * A very powerful and easy to use **<abbr title="also known as components, resources, providers, services, injectables">Dependency Injection</abbr>** system.
    * Security and authentication, including support for **OAuth2** with **JWT tokens** and **HTTP Basic** auth.
    * More advanced (but equally easy) techniques for declaring **deeply nested JSON models** (thanks to Pydantic).
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu May 02 22:37:31 GMT 2024
    - 22.6K bytes
    - Viewed (0)
  8. docs/lambda/README.md

    Object Lambda ARNs: arn:minio:s3-object-lambda::function:webhook
    
    ```
    
    ### Lambda Target with Auth Token
    
    If your lambda target expects an authorization token then you can enable it per function target as follows
    
    ```
    MINIO_LAMBDA_WEBHOOK_ENABLE_function=on MINIO_LAMBDA_WEBHOOK_ENDPOINT_function=http://localhost:5000 MINIO_LAMBDA_WEBHOOK_AUTH_TOKEN="mytoken" minio server /data &
    ```
    
    ### Lambda Target with mTLS authentication
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 04 19:15:28 GMT 2023
    - 7.6K bytes
    - Viewed (0)
  9. docs/logging/README.md

    Assuming `mc` is already [configured](https://min.io/docs/minio/linux/reference/minio-mc.html#quickstart)
    
    ```
    mc admin config get myminio/ logger_webhook
    logger_webhook:name1 auth_token="" endpoint=""
    ```
    
    ```
    mc admin config set myminio logger_webhook:name1 auth_token="" endpoint="http://endpoint:port/path"
    mc admin service restart myminio
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Aug 15 23:04:20 GMT 2023
    - 9.9K bytes
    - Viewed (2)
Back to top