Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 9 of 9 for MINIO_ROOT_PASSWORD (0.37 sec)

  1. docs/distributed/README.md

    - **MinIO creates erasure-coding sets of _2_ to _16_ drives per set.  The number of drives you provide...
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 8.8K bytes
    - Viewed (0)
  2. Dockerfile.release.fips

    ENV MINIO_ACCESS_KEY_FILE=access_key \
        MINIO_SECRET_KEY_FILE=secret_key \
        MINIO_ROOT_USER_FILE=access_key \
        MINIO_ROOT_PASSWORD_FILE=secret_key \
        MINIO_KMS_SECRET_KEY_FILE=kms_master_key \
        MINIO_UPDATE_MINISIGN_PUBKEY="RWTx5Zr1tiHQLwG9keckT0c45M3AGeHD6IvimQHpyRywVWGbP1aVSGav" \
        MINIO_CONFIG_ENV_FILE=config.env
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Mar 30 09:41:56 GMT 2024
    - 2.3K bytes
    - Viewed (0)
  3. Dockerfile.release.old_cpu

    ENV MINIO_ACCESS_KEY_FILE=access_key \
        MINIO_SECRET_KEY_FILE=secret_key \
        MINIO_ROOT_USER_FILE=access_key \
        MINIO_ROOT_PASSWORD_FILE=secret_key \
        MINIO_KMS_SECRET_KEY_FILE=kms_master_key \
        MINIO_UPDATE_MINISIGN_PUBKEY="RWTx5Zr1tiHQLwG9keckT0c45M3AGeHD6IvimQHpyRywVWGbP1aVSGav" \
        MINIO_CONFIG_ENV_FILE=config.env \
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Mar 30 09:41:56 GMT 2024
    - 2.8K bytes
    - Viewed (0)
  4. Dockerfile.hotfix

    ENV MINIO_ACCESS_KEY_FILE=access_key \
        MINIO_SECRET_KEY_FILE=secret_key \
        MINIO_ROOT_USER_FILE=access_key \
        MINIO_ROOT_PASSWORD_FILE=secret_key \
        MINIO_KMS_SECRET_KEY_FILE=kms_master_key \
        MINIO_UPDATE_MINISIGN_PUBKEY="RWTx5Zr1tiHQLwG9keckT0c45M3AGeHD6IvimQHpyRywVWGbP1aVSGav" \
        MINIO_CONFIG_ENV_FILE=config.env \
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Mar 30 09:41:56 GMT 2024
    - 2.8K bytes
    - Viewed (0)
  5. Dockerfile.release

    ENV MINIO_ACCESS_KEY_FILE=access_key \
        MINIO_SECRET_KEY_FILE=secret_key \
        MINIO_ROOT_USER_FILE=access_key \
        MINIO_ROOT_PASSWORD_FILE=secret_key \
        MINIO_KMS_SECRET_KEY_FILE=kms_master_key \
        MINIO_UPDATE_MINISIGN_PUBKEY="RWTx5Zr1tiHQLwG9keckT0c45M3AGeHD6IvimQHpyRywVWGbP1aVSGav" \
        MINIO_CONFIG_ENV_FILE=config.env \
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Mar 29 19:10:49 GMT 2024
    - 2.8K bytes
    - Viewed (1)
  6. docs/config/README.md

    #### Credentials
    
    On MinIO admin credentials or root credentials are only allowed to be changed using ENVs namely `MINIO_ROOT_USER` and `MINIO_ROOT_PASSWORD`.
    
    ```sh
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio13
    minio server /data
    ```
    
    #### Site
    
    ```
    KEY:
    site  label the server and its location
    
    ARGS:
    name     (string)    name for the site e.g. "cal-rack0"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 11 21:48:54 GMT 2023
    - 17.7K bytes
    - Viewed (0)
  7. docs/kms/README.md

    export MINIO_KMS_KES_KEY_FILE=root.key
    export MINIO_KMS_KES_CERT_FILE=root.cert
    export MINIO_KMS_KES_KEY_NAME=my-minio-key
    ```
    
    ### 3. Start the MinIO Server
    
    ```sh
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    minio server ~/export
    ```
    
    > The KES instance at `https://play.min.io:7373` is meant to experiment and provides a way to get started quickly.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  8. docs/sts/web-identity.md

        </Credentials>
      </AssumeRoleWithWebIdentityResult>
      <ResponseMetadata/>
    </AssumeRoleWithWebIdentityResponse>
    ```
    
    ## Using WebIdentity API
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_OPENID_CONFIG_URL=https://accounts.google.com/.well-known/openid-configuration
    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  9. docs/sts/ldap.md

    </AssumeRoleWithLDAPIdentityResponse>
    ```
    
    ## Using LDAP STS API
    
    With multiple OU hierarchies for users, and multiple group search base DN's.
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_LDAP_SERVER_ADDR='my.ldap-active-dir-server.com:636'
    export MINIO_IDENTITY_LDAP_LOOKUP_BIND_DN='cn=admin,dc=min,dc=io'
    export MINIO_IDENTITY_LDAP_LOOKUP_BIND_PASSWORD=admin
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
Back to top