Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 34 for json (0.16 sec)

  1. docs/sts/dex.md

         -config-ep http://127.0.0.1:5556/dex/.well-known/openid-configuration \
         -cscopes groups,openid,email,profile
    ```
    
    ```
    ~ mc admin policy create admin allaccess.json
    ```
    
    Contents of `allaccess.json`
    
    ```json
    {
      "Version": "2012-10-17",
      "Statement": [
        {
          "Effect": "Allow",
          "Action": [
            "s3:*"
          ],
          "Resource": [
            "arn:aws:s3:::*"
          ]
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 3.8K bytes
    - Viewed (1)
  2. docs/sts/ldap.md

    ```sh
    mc admin policy create myminio mypolicy mypolicy.json
    ```
    
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
  3. docs/iam/access-management-plugin.md

      }
    }
    ```
    
    </details>
    
    The response expected by MinIO, is a JSON body with a boolean:
    
    ```json
    {
        "result": true
    }
    ```
    
    The following structure is also accepted:
    
    ```json
    {
        "result": {
            "allow": true
        }
    }
    ```
    
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Tue Dec 13 22:28:48 GMT 2022
    - 4.4K bytes
    - Viewed (0)
  4. docs/multi-user/admin/README.md

    Create new canned policy file `adminManageUser.json`. This policy enables admin user to
    manage other users.
    
    ```json
    cat > adminManageUser.json << EOF
    {
      "Version": "2012-10-17",
      "Statement": [
        {
          "Action": [
            "admin:CreateUser",
            "admin:DeleteUser",
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 4.5K bytes
    - Viewed (0)
  5. docs/sts/client-grants.md

    | *Valid Range* | *Minimum value of 900. Maximum value of 31536000.* |
    | *Required*    | *No*                                               |
    
    ### Policy
    
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 7.2K bytes
    - Viewed (1)
  6. helm/minio/templates/_helper_create_policy.txt

      NAME=$1
      FILENAME=$2
    
      # Create the name if it does not exist
      echo "Checking policy: $NAME (in /config/$FILENAME.json)"
      if ! checkPolicyExists $NAME ; then
        echo "Creating policy '$NAME'"
      else
        echo "Policy '$NAME' already exists."
      fi
      ${MC} admin policy create myminio $NAME /config/$FILENAME.json
    
    }
    
    # Try connecting to MinIO instance
    {{- if .Values.tls.enabled }}
    scheme=https
    {{- else }}
    scheme=http
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 2K bytes
    - Viewed (0)
  7. docs/sts/README.md

    >
    > - [**AssumeRole**](https://github.com/minio/minio/blob/master/docs/sts/assume-role.md)
    > - [**AD/LDAP**](https://github.com/minio/minio/blob/master/docs/sts/ldap.md)
    
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  8. docs/compression/README.md

    Config `compress` settings take extensions and mime-types to be compressed.
    
    ```bash
    ~ mc admin config get myminio compression
    compression extensions=".txt,.log,.csv,.json,.tar,.xml,.bin" mime_types="text/*,application/json,application/xml"
    ```
    
    Default config includes most common highly compressible content extensions and mime-types.
    
    ```bash
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Mon Mar 11 11:55:34 GMT 2024
    - 5.1K bytes
    - Viewed (0)
  9. docs/iam/identity-management-plugin.md

    ### Response
    
    If the token is valid and access is approved, the plugin must return a `200` (OK) HTTP status code.
    
    A `200 OK` Response should have `application/json` content-type and body with the following structure:
    
    ```json
    {
        "user": <string>,
        "maxValiditySeconds": <integer>,
        "claims": <key-value-pairs>
    }
    ```
    
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Fri May 27 00:58:09 GMT 2022
    - 4.2K bytes
    - Viewed (0)
  10. helm/minio/templates/_helper_create_svcacct.txt

        else
          ${MC} admin user svcacct add --access-key $(head -1 $MINIO_ACCESSKEY_SECRETKEY_TMP) --secret-key $(tail -n1 $MINIO_ACCESSKEY_SECRETKEY_TMP) --policy /config/$FILENAME.json myminio $USER
        fi
      else
        echo "Svcacct '$SVCACCT' already exists."
      fi
      #clean up credentials files.
      rm -f $MINIO_ACCESSKEY_SECRETKEY_TMP
    }
    
    # Try connecting to MinIO instance
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Mar 28 23:20:50 GMT 2024
    - 3.4K bytes
    - Viewed (0)
Back to top