Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 61 for samples (0.14 sec)

  1. docs/sts/README.md

    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    minio server /mnt/data
    ```
    
    ### Using WebIdentiy API
    
    On another terminal run `web-identity.go` a sample client application which obtains JWT id_tokens from an identity provider, in our case its Keycloak. Uses the returned id_token response to get new temporary credentials from the MinIO server using the STS API call `AssumeRoleWithWebIdentity`.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  2. internal/config/policy/plugin/config.go

    	// form http://localhost:8181/v1/data/httpapi/authz
    	type opaResultAllow struct {
    		Result struct {
    			Allow bool `json:"allow"`
    		} `json:"result"`
    	}
    
    	// Handle simpler OPA responses when OPA URL is of
    	// form http://localhost:8181/v1/data/httpapi/authz/allow
    	type opaResult struct {
    		Result bool `json:"result"`
    	}
    
    	respBody := bytes.NewReader(opaRespBytes)
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 14 21:50:16 GMT 2023
    - 5.8K bytes
    - Viewed (0)
  3. docs/kms/IAM.md

    ## MinIO KMS Quick Start
    
    MinIO supports two ways of encrypting IAM and configuration data.
    You can either use KES - together with an external KMS - or, much simpler,
    set the env. variable `MINIO_KMS_SECRET_KEY` and start/restart the MinIO server. For more details about KES and how
    to set it up refer to our [KMS Guide](https://github.com/minio/minio/blob/master/docs/kms/README.md).
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 5.3K bytes
    - Viewed (0)
  4. docs/iam/access-management-plugin.md

    MinIO will make a `POST` request with a JSON body to the given plugin URL. If the auth token parameter is set, it will be sent as an authorization header.
    
    The JSON body structure can be seen from this sample:
    
    <details><summary>Request Body Sample</summary>
    
    ```json
    {
      "input": {
        "account": "minio",
        "groups": null,
        "action": "s3:ListBucket",
        "bucket": "test",
        "conditions": {
          "Authorization": [
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Dec 13 22:28:48 GMT 2022
    - 4.4K bytes
    - Viewed (0)
  5. internal/bucket/lifecycle/lifecycle.go

    				// once delete markers are old enough to satisfy the age criteria.
    				// https://docs.aws.amazon.com/AmazonS3/latest/userguide/lifecycle-configuration-examples.html
    				if expectedExpiry := ExpectedExpiryTime(obj.ModTime, int(rule.Expiration.Days)); now.IsZero() || now.After(expectedExpiry) {
    					events = append(events, Event{
    						Action: DeleteVersionAction,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 01:11:10 GMT 2024
    - 17.5K bytes
    - Viewed (0)
  6. docs/iam/opa.md

        docker.io/openpolicyagent/opa:0.40.0-rootless \
           run --server \
               --log-format=json-pretty \
               --log-level=debug \
               --set=decision_logs.console=true
    ```
    
    ### 2. Create a sample OPA Policy
    
    In another terminal, create a policy that allows root user all access and for all other users denies `PutObject`:
    
    ```sh
    cat > example.rego <<EOF
    package httpapi.authz
    
    import input
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Jul 17 15:43:14 GMT 2022
    - 2.3K bytes
    - Viewed (0)
  7. cmd/bucket-policy-handlers_test.go

    	// test cases with sample input and expected output.
    	testCases := []struct {
    		bucketName string
    		// bucket policy to be set,
    		// set as request body.
    		bucketPolicyReader io.ReadSeeker
    		// length in bytes of the bucket policy being set.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 32.7K bytes
    - Viewed (0)
  8. cmd/admin-handlers.go

    	duration, err := time.ParseDuration(durationStr)
    	if err != nil {
    		duration = globalNetPerfMinDuration
    	}
    
    	if duration < globalNetPerfMinDuration {
    		// We need sample size of minimum 10 secs.
    		duration = globalNetPerfMinDuration
    	}
    
    	duration = duration.Round(time.Second)
    
    	results, err := globalSiteReplicationSys.Netperf(ctx, duration)
    	if err != nil {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Apr 29 17:39:04 GMT 2024
    - 97.8K bytes
    - Viewed (2)
  9. docs/distributed/SIZING.md

    protection bits added automatically to provide the regular safety for these objects up to 50% of the number of drives.
    This will allow normal write operations to take place on systems that exceed the write tolerance.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Aug 15 23:04:20 GMT 2023
    - 3.9K bytes
    - Viewed (0)
  10. docs/sts/casdoor.md

    Once successfully set restart the MinIO instance.
    
    ```
    mc admin service restart myminio
    ```
    
    ### Using WebIdentiy API
    
    On another terminal run `web-identity.go` a sample client application which obtains JWT id_tokens from an identity provider, in our case its Keycloak. Uses the returned id_token response to get new temporary credentials from the MinIO server using the STS API call `AssumeRoleWithWebIdentity`.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
Back to top