Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 16 for Alerts (0.15 sec)

  1. docs/metrics/prometheus/README.md

    [The list of metrics reported can be here](https://github.com/minio/minio/blob/master/docs/metrics/prometheus/list.md)
    
    ### Configure Alerts for Prometheus
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 12 15:49:30 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  2. docs/metrics/prometheus/grafana/README.md

    # How to monitor MinIO server with Grafana [![Slack](https://slack.min.io/slack?type=svg)](https://slack.min.io)
    
    [Grafana](https://grafana.com/) allows you to query, visualize, alert on and understand your metrics no matter where they are stored. Create, explore, and share dashboards with your team and foster a data driven culture.
    
    ## Prerequisites
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 28 17:15:39 GMT 2024
    - 2.4K bytes
    - Viewed (0)
  3. docs/batch-jobs/README.md

    # MinIO Batch Job
    MinIO Batch jobs is an MinIO object management feature that lets you manage objects at scale. Jobs currently supported by MinIO
    
    - Replicate objects between buckets on multiple sites
    
    Upcoming Jobs
    
    - Copy objects from NAS to MinIO
    - Copy objects from HDFS to MinIO
    
    ## Replication Job
    To perform replication via batch jobs, you create a job. The job consists of a job description YAML that describes
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Oct 06 06:00:43 GMT 2022
    - 4.8K bytes
    - Viewed (0)
  4. docs/tls/kubernetes/README.md

              mountPath: /<user-running-minio>/.minio/certs
    ```
    
    Here the name of `volumeMount` should match the name of `volume` created previously. Also `mountPath` must be set to the path of
    the MinIO server's config sub-directory that is used to store certificates. By default, the location is
    `/<user-running-minio>/.minio/certs`.
    
    *Tip*: In a standard Kubernetes configuration, this will be `/root/.minio/certs`. Kubernetes will mount the secrets volume read-only,
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 3K bytes
    - Viewed (0)
  5. helm/minio/README.md

    ```
    kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt
    ```
    
    If TLS is not enabled, you would need only the third party CA:
    
    ```
    kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 24 07:27:57 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  6. docs/config/README.md

    Following is a sample directory structure for MinIO server with TLS certificates.
    
    ```sh
    $ mc tree --files ~/.minio
    /home/user1/.minio
    └─ certs
       ├─ CAs
       ├─ private.key
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 11 21:48:54 GMT 2023
    - 17.7K bytes
    - Viewed (0)
  7. operator/README.md

    --set values.gateways.istio-egressgateway.enabled=true \
    --set 'values.gateways.istio-egressgateway.secretVolumes[0].name'=egressgateway-certs \
    --set 'values.gateways.istio-egressgateway.secretVolumes[0].secretName'=istio-egressgateway-certs \
    --set 'values.gateways.istio-egressgateway.secretVolumes[0].mountPath'=/etc/istio/egressgateway-certs
    ```
    
    #### Install from file path
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Sun Sep 17 08:27:52 GMT 2023
    - 17.5K bytes
    - Viewed (0)
  8. docs/sts/README.md

    These credentials can now be used to perform MinIO API operations.
    
    ### Using MinIO Console
    
    - Open MinIO URL on the browser, lets say <http://localhost:9000/>
    - Click on `Login with SSO`
    - User will be redirected to the Keycloak user login page, upon successful login the user will be redirected to MinIO page and logged in automatically,
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  9. README.md

    - For installations using Systemd MinIO service, upgrade via RPM/DEB packages **parallelly** on all servers or replace the binary lets say `/opt/bin/minio` on all nodes, apply executable permissions `chmod +x /opt/bin/minio` and process to perform `mc admin service restart alias/`.
    
    ### Upgrade Checklist
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Feb 14 17:51:34 GMT 2024
    - 18.7K bytes
    - Viewed (0)
  10. docs/ftp/README.md

    ```
    --ftp="tls-private-key=path/to/private.key" --ftp="tls-public-cert=path/to/public.crt"
    ```
    
    > NOTE: if MinIO distributed setup is already configured to run under TLS, FTP will automatically use the relevant
    > certs from the server certificate chain, this is mainly to add simplicity of setup. However if you wish to terminate
    > TLS certificates via a different domain for your FTP servers you may choose the above command line options.
    
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
Back to top