Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 368 for access (0.19 sec)

  1. docs/iam/access-management-plugin.md

    # Access Management Plugin Guide [![Slack](https://slack.minio.io/slack?type=svg)](https://slack.minio.io)
    
    MinIO now includes support for using an Access Management Plugin. This is to allow object storage access control to be managed externally via a webhook.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Dec 13 22:28:48 GMT 2022
    - 4.4K bytes
    - Viewed (0)
  2. docs/docker/README.md

    ```
    
    ### MinIO Custom Access and Secret Keys using Docker secrets
    
    To override MinIO's auto-generated keys, you may pass secret and access keys explicitly by creating access and secret keys as [Docker secrets](https://docs.docker.com/engine/swarm/secrets/). MinIO server also allows regular strings as access and secret keys.
    
    ```
    echo "AKIAIOSFODNN7EXAMPLE" | docker secret create access_key -
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.2K bytes
    - Viewed (0)
  3. Dockerfile.release.old_cpu

    ENV MINIO_ACCESS_KEY_FILE=access_key \
        MINIO_SECRET_KEY_FILE=secret_key \
        MINIO_ROOT_USER_FILE=access_key \
        MINIO_ROOT_PASSWORD_FILE=secret_key \
        MINIO_KMS_SECRET_KEY_FILE=kms_master_key \
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Mar 30 09:41:56 GMT 2024
    - 2.8K bytes
    - Viewed (0)
  4. docs/throttle/README.md

    Example: Limit a MinIO cluster to accept at max 1600 simultaneous S3 API requests across all nodes of the cluster.
    
    ```sh
    export MINIO_API_REQUESTS_MAX=1600
    export MINIO_ROOT_USER=your-access-key
    export MINIO_ROOT_PASSWORD=your-secret-key
    minio server http://server{1...8}/mnt/hdd{1...16}
    ```
    
    or
    
    ```sh
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 2.4K bytes
    - Viewed (0)
  5. .teamcity/src/main/kotlin/promotion/BasePromotionBuildType.kt

                requiresNotEc2Agent()
            }
    
            paramsForBuildToolBuild(BuildToolBuildJvm, Os.LINUX)
    
            params {
                password("env.DEVELOCITY_ACCESS_KEY", "%ge.gradle.org.access.key%;%e.grdev.net.access.key%")
                password("env.ORG_GRADLE_PROJECT_botGradleGitHubToken", "%github.bot-gradle.token%")
            }
    
            features {
    Plain Text
    - Registered: Wed May 01 11:36:15 GMT 2024
    - Last Modified: Wed Apr 24 03:34:53 GMT 2024
    - 2.1K bytes
    - Viewed (0)
  6. docs/sts/web-identity.md

    MINIO_IDENTITY_OPENID_COMMENT               (sentence)  optionally add a comment to this setting
    ```
    
    ### Access Control Configuration Variables
    
    Either `MINIO_IDENTITY_OPENID_ROLE_POLICY` (recommended) or `MINIO_IDENTITY_OPENID_CLAIM_NAME` must be specified but not both. See the section Access Control Policies to understand the differences between the two.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  7. helm/minio/templates/_helper_create_svcacct.txt

      set -e ; # fail if we can't read the keys.
      ACCESS=$(cat /config/rootUser) ; SECRET=$(cat /config/rootPassword) ;
      set +e ; # The connections to minio are allowed to fail.
      echo "Connecting to MinIO server: $SCHEME://$MINIO_ENDPOINT:$MINIO_PORT" ;
      MC_COMMAND="${MC} alias set myminio $SCHEME://$MINIO_ENDPOINT:$MINIO_PORT $ACCESS $SECRET" ;
      $MC_COMMAND ;
      STATUS=$? ;
      until [ $STATUS = 0 ]
      do
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 28 23:20:50 GMT 2024
    - 3.4K bytes
    - Viewed (0)
  8. docs/en/docs/advanced/using-request-directly.md

    * Headers.
    * Cookies.
    * etc.
    
    And by doing so, **FastAPI** is validating that data, converting it and generating documentation for your API automatically.
    
    But there are situations where you might need to access the `Request` object directly.
    
    ## Details about the `Request` object
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Aug 29 14:02:58 GMT 2020
    - 2.3K bytes
    - Viewed (0)
  9. docs/config/README.md

    ### Certificate Directory
    
    TLS certificates by default are expected to be stored under ``${HOME}/.minio/certs`` directory. You need to place certificates here to enable `HTTPS` based access. Read more about [How to secure access to MinIO server with TLS](https://min.io/docs/minio/linux/operations/network-encryption.html).
    
    Following is a sample directory structure for MinIO server with TLS certificates.
    
    ```sh
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 11 21:48:54 GMT 2023
    - 17.7K bytes
    - Viewed (0)
  10. Dockerfile.hotfix

    ENV MINIO_ACCESS_KEY_FILE=access_key \
        MINIO_SECRET_KEY_FILE=secret_key \
        MINIO_ROOT_USER_FILE=access_key \
        MINIO_ROOT_PASSWORD_FILE=secret_key \
        MINIO_KMS_SECRET_KEY_FILE=kms_master_key \
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Mar 30 09:41:56 GMT 2024
    - 2.8K bytes
    - Viewed (0)
Back to top