Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 7 of 7 for May (0.17 sec)

  1. docs/sts/web-identity.md

    **NOTE**: When configuring multiple OpenID based authentication providers on a MinIO cluster, any number of Role Policy based providers may be configured, and at most one JWT Claim based provider may be configured.
    
    <details><summary>Example 1: Two role policy providers</summary>
    
    Sample environment variables:
    
    ```
    MINIO_IDENTITY_OPENID_DISPLAY_NAME="my first openid"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  2. docs/config/README.md

    ## Environment only settings (not in config)
    
    ### Browser
    
    Enable or disable access to console web UI. By default it is set to `on`. You may override this field with `MINIO_BROWSER` environment variable.
    
    Example:
    
    ```sh
    export MINIO_BROWSER=off
    minio server /data
    ```
    
    ### Domain
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 11 21:48:54 GMT 2023
    - 17.7K bytes
    - Viewed (0)
  3. docs/security/README.md

    Further any secret key (apart from the KMS-generated ones) is 256 bits long. The KMS-generated keys may be 256 bits but this depends on the KMS capabilities and configuration.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 13.8K bytes
    - Viewed (0)
  4. docs/metrics/prometheus/list.md

    # Cluster Metrics
    
    MinIO collects the following metrics at the cluster level.
    Metrics may include one or more labels, such as the server that calculated that metric.
    
    These metrics can be obtained from any MinIO server once per collection by using the following URL:
    
    ```shell
    https://HOSTNAME:PORT/minio/v2/metrics/cluster
    ```
    
    Replace ``HOSTNAME:PORT`` with the hostname of your MinIO deployment.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 22:01:31 GMT 2024
    - 43.4K bytes
    - Viewed (2)
  5. docs/sts/ldap.md

    <details><summary> View **DEPRECATED** older policy association commands</summary>
    
    Please **do not use** these as they may be removed or their behavior may change.
    
    ```sh
    mc admin policy attach myminio mypolicy --user='uid=james,cn=accounts,dc=myldapserver,dc=com'
    ```
    
    
    ```sh
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
  6. README.md

    ## Deployment Recommendations
    
    ### Allow port access for Firewalls
    
    By default MinIO uses the port 9000 to listen for incoming connections. If your platform blocks the port by default, you may need to enable access to the port.
    
    ### ufw
    
    For hosts with ufw enabled (Debian based distros), you can use `ufw` command to allow traffic to specific ports. Use below command to allow access to port 9000
    
    ```sh
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Feb 14 17:51:34 GMT 2024
    - 18.7K bytes
    - Viewed (0)
  7. docs/bucket/replication/README.md

    Note that due to this extension behavior, AWS SDK's may not support the extension functionality pertaining to replicating versioned deletes.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Jan 24 23:46:33 GMT 2023
    - 18.2K bytes
    - Viewed (0)
Back to top