Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 17 for Credentials (0.28 sec)

  1. docs/batch-jobs/README.md

    	type: TYPE # valid values are "minio"
    	bucket: BUCKET
    	prefix: PREFIX
    	# NOTE: if source is remote then target must be "local"
    	# endpoint: ENDPOINT
    	# credentials:
    	#   accessKey: ACCESS-KEY
    	#   secretKey: SECRET-KEY
    	#   sessionToken: SESSION-TOKEN # Available when rotating credentials are used
    
      # target where the objects must be replicated
      target:
    	type: TYPE # valid values are "minio"
    	bucket: BUCKET
    	prefix: PREFIX
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Oct 06 06:00:43 GMT 2022
    - 4.8K bytes
    - Viewed (0)
  2. docs/config/README.md

    /home/user1/.minio
    └─ certs
       ├─ CAs
       ├─ private.key
       └─ public.crt
    ```
    
    You can provide a custom certs directory using `--certs-dir` command line option.
    
    #### Credentials
    
    On MinIO admin credentials or root credentials are only allowed to be changed using ENVs namely `MINIO_ROOT_USER` and `MINIO_ROOT_PASSWORD`.
    
    ```sh
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio13
    minio server /data
    ```
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Mon Sep 11 21:48:54 GMT 2023
    - 17.7K bytes
    - Viewed (0)
  3. docs/bucket/lifecycle/README.md

     mc ilm add --expiry-days 365 --transition-days 45 --storage-class "AZURETIER" myminio/srcbucket
    ```
    
    Note: In the case of S3, it is possible to create a tier from MinIO running in EC2 to S3 using AWS role attached to EC2 as credentials instead of accesskey/secretkey:
    
    ```
    mc admin tier add s3 source S3TIER --bucket s3bucket --prefix testprefix/ --use-aws-role
    ```
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sat Aug 26 07:33:25 GMT 2023
    - 9K bytes
    - Viewed (1)
  4. docs/sts/README.md

    MinIO Security Token Service (STS) is an endpoint service that enables clients to request temporary credentials for MinIO resources. Temporary credentials work almost identically to default admin credentials, with some differences:
    
    - Temporary credentials are short-term, as the name implies. They can be configured to last for anywhere from a few minutes to several hours. After the credentials expire, MinIO no longer recognizes them or allows any kind of access from API requests made with them....
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  5. docs/bucket/versioning/README.md

                  .endpoint("https://play.min.io")
                  .credentials("Q3AM3UQ867SPQQA43P2F", "zuf+tfteSlswRu7BJ86wekitnifILbZam1KYY3TG")
                  .build();
    
          /* Amazon S3: */
          // MinioClient minioClient =
          //     MinioClient.builder()
          //         .endpoint("https://s3.amazonaws.com")
          //         .credentials("YOUR-ACCESSKEY", "YOUR-SECRETACCESSKEY")
          //         .build();
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu May 04 21:43:52 GMT 2023
    - 11.9K bytes
    - Viewed (1)
  6. README.md

    ```
    
    The MinIO deployment starts using default root credentials `minioadmin:minioadmin`. You can test the deployment using the MinIO Console, an embedded
    object browser built into MinIO Server. Point a web browser running on the host machine to <http://127.0.0.1:9000> and log in with the
    root credentials. You can use the Browser to create buckets, upload objects, and browse the contents of the MinIO server.
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Feb 14 17:51:34 GMT 2024
    - 18.7K bytes
    - Viewed (0)
  7. docs/ftp/README.md

    ## Scope
    
    - All IAM Credentials are allowed access excluding rotating credentials, rotating credentials
      are not allowed to login via FTP/SFTP ports, you must use S3 API port for if you are using
      rotating credentials.
    
    - Access to bucket(s) and object(s) are governed via IAM policies associated with the incoming
      login credentials.
    
    - Allows authentication and access for all
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sat Apr 15 14:34:02 GMT 2023
    - 5.5K bytes
    - Viewed (0)
  8. docs/site-replication/README.md

    ** Note **
    Previously, site replication required the root credentials of peer sites to be identical. This is no longer necessary because STS tokens are now signed with the site replicator service account credentials, thus allowing flexibility in the independent management of root accounts across sites and the ability to disable root accounts eventually.
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Mon Feb 26 21:30:28 GMT 2024
    - 3.4K bytes
    - Viewed (0)
  9. docs/multi-tenancy/README.md

    ![Example-3](https://github.com/minio/minio/blob/master/docs/screenshots/Example-3.jpg?raw=true)
    
    **Note**: On distributed systems, root credentials are recommend to be defined by exporting the `MINIO_ROOT_USER` and  `MINIO_ROOT_PASSWORD` environment variables. If no value is set MinIO setup will assume `minioadmin/minioadmin` as default credentials. If a domain is required, it must be specified by defining and exporting the `MINIO_DOMAIN` environment variable.
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 3K bytes
    - Viewed (0)
  10. docs/multi-user/README.md

    		"s3:GetObject",
    		"s3:PutObject"
    	  ],
    	  "Effect": "Allow",
    	  "Resource": ["arn:aws:s3:::mybucket/${aws:username}/*"]
    	}
      ]
    }
    ```
    
    If the user is authenticating using an STS credential which was authorized from OpenID connect we allow all `jwt:*` variables specified in the JWT specification, custom `jwt:*` or extensions are not supported. List of policy variables for OpenID based STS.
    
    - `jwt:sub`
    - `jwt:iss`
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 8K bytes
    - Viewed (0)
Back to top