Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 100 for Otwell (0.14 sec)

  1. helm-releases/minio-5.0.1.tgz

    Connect (OIDC)-compatible provider. ## See https://min.io/docs/minio/linux/operations/external-iam/configure-openid-external-identity-management.html for a tutorial on using these variables. oidc: enabled: false configUrl: "https://identity-provider-url/.well-known/openid-configuration" clientId: "minio" clientSecret: "" claimName: "policy" scopes: "openid,profile,email" redirectUri: "https://console-endpoint-url/oauth_callback" # Can leave empty claimPrefix: "" comment: "" networkPolicy: enabled: false...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Nov 13 10:04:51 GMT 2022
    - 19.8K bytes
    - Viewed (0)
  2. helm-releases/minio-5.0.15.tgz

    Connect (OIDC)-compatible provider. ## See https://min.io/docs/minio/linux/operations/external-iam/configure-openid-external-identity-management.html for a tutorial on using these variables. oidc: enabled: false configUrl: "https://identity-provider-url/.well-known/openid-configuration" clientId: "minio" clientSecret: "" # Provide existing client secret from the Kubernetes Secret resource, existing secret will have priority over `clientSecret` existingClientSecret: "" existingClientSecret: "" claimName:...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jan 12 18:18:57 GMT 2024
    - 20.8K bytes
    - Viewed (0)
  3. helm-releases/minio-5.0.2.tgz

    Connect (OIDC)-compatible provider. ## See https://min.io/docs/minio/linux/operations/external-iam/configure-openid-external-identity-management.html for a tutorial on using these variables. oidc: enabled: false configUrl: "https://identity-provider-url/.well-known/openid-configuration" clientId: "minio" clientSecret: "" claimName: "policy" scopes: "openid,profile,email" redirectUri: "https://console-endpoint-url/oauth_callback" # Can leave empty claimPrefix: "" comment: "" networkPolicy: enabled: false...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Dec 18 07:57:10 GMT 2022
    - 20.4K bytes
    - Viewed (0)
  4. helm-releases/minio-5.1.0.tgz

    Connect (OIDC)-compatible provider. ## See https://min.io/docs/minio/linux/operations/external-iam/configure-openid-external-identity-management.html for a tutorial on using these variables. oidc: enabled: false configUrl: "https://identity-provider-url/.well-known/openid-configuration" clientId: "minio" clientSecret: "" # Provide existing client secret from the Kubernetes Secret resource, existing secret will have priority over `clientId` and/or `clientSecret`` existingClientSecret: "" existingClientIdKey:...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Mar 03 18:49:37 GMT 2024
    - 21.3K bytes
    - Viewed (0)
  5. cmd/site-replication.go

    		// if peers already exist and for one of them ReplicateILMExpiry
    		// set true, that means earlier replication of ILM expiry was set
    		// for the site replication. All new sites added to the setup should
    		// get this enabled as well
    		if replicateILMExpirySet {
    			peerReplicateILMExpiry = replicateILMExpirySet
    		} else {
    			peerReplicateILMExpiry = opts.ReplicateILMExpiry
    		}
    		joinReq.Peers[v.DeploymentID] = madmin.PeerInfo{
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 01:09:56 GMT 2024
    - 184.2K bytes
    - Viewed (1)
  6. internal/config/config.go

    // letter. At least 2 characters long.
    var validSiteNameRegex = regexp.MustCompile("^[a-z][a-z0-9-]+$")
    
    // LookupSite - get site related configuration. Loads configuration from legacy
    // region sub-system as well.
    func LookupSite(siteKV KVS, regionKV KVS) (s Site, err error) {
    	if err = CheckValidKeys(SiteSubSys, siteKV, DefaultSiteKVS); err != nil {
    		return
    	}
    	region := env.Get(EnvRegion, "")
    	if region == "" {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Mar 02 05:11:03 GMT 2024
    - 37.3K bytes
    - Viewed (0)
  7. docs/sts/README.md

    export MINIO_IDENTITY_OPENID_CONFIG_URL=http://localhost:8080/auth/realms/demo/.well-known/openid-configuration
    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    minio server /mnt/data
    ```
    
    #### Casdoor
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_OPENID_CONFIG_URL=http://CASDOOR_ENDPOINT/.well-known/openid-configuration
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  8. docs/sts/dex.md

    ```
    ~ export MINIO_IDENTITY_OPENID_CLAIM_NAME=name
    ~ export MINIO_IDENTITY_OPENID_CONFIG_URL=http://127.0.0.1:5556/dex/.well-known/openid-configuration
    ~ minio server ~/test
    ```
    
    ### Run the `web-identity.go`
    
    ```
    ~ go run web-identity.go -cid example-app -csec ZXhhbXBsZS1hcHAtc2VjcmV0 \
         -config-ep http://127.0.0.1:5556/dex/.well-known/openid-configuration \
         -cscopes groups,openid,email,profile
    ```
    
    ```
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 3.8K bytes
    - Viewed (1)
  9. internal/config/identity/openid/provider/provider.go

    // along with this program.  If not, see <http://www.gnu.org/licenses/>.
    
    package provider
    
    import "errors"
    
    // DiscoveryDoc - parses the output from openid-configuration
    // for example https://accounts.google.com/.well-known/openid-configuration
    //
    //nolint:unused
    type DiscoveryDoc struct {
    	Issuer                           string   `json:"issuer,omitempty"`
    	AuthEndpoint                     string   `json:"authorization_endpoint,omitempty"`
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 2.7K bytes
    - Viewed (0)
  10. docs/sts/client-grants.md

    </AssumeRoleWithClientGrantsResponse>
    ```
    
    ## Using ClientGrants API
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_OPENID_CONFIG_URL=http://localhost:8080/auth/realms/demo/.well-known/openid-configuration
    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    minio server /mnt/export
    ```
    
    Testing with an example
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 7.2K bytes
    - Viewed (1)
Back to top