Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 39 for basec (0.14 sec)

  1. docs/hotfixes.md

        This PR fixes a security issue where an IAM user based
        on his policy is granted more privileges than restricted
        by the users IAM policy.
    
        This is due to an issue of prefix based Matcher() function
        which was incorrectly matching prefix based on resource
        prefixes instead of exact match.
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Feb 14 21:36:02 GMT 2024
    - 5K bytes
    - Viewed (0)
  2. docs/sts/web-identity.md

    **NOTE**: When configuring multiple OpenID based authentication providers on a MinIO cluster, any number of Role Policy based providers may be configured, and at most one JWT Claim based provider may be configured.
    
    <details><summary>Example 1: Two role policy providers</summary>
    
    Sample environment variables:
    
    ```
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  3. docs/throttle/README.md

    ```
    
    or
    
    ```sh
    mc admin config set myminio/ api requests_max=1600
    mc admin service restart myminio/
    ```
    
    > NOTE: A zero value of `requests_max` means MinIO will automatically calculate requests based on available RAM size and that is the default behavior.
    
    ### Configuring connection (wait) deadline
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 2.4K bytes
    - Viewed (0)
  4. docs/docker/README.md

      -e "MINIO_ROOT_PASSWORD=wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY" \
      quay.io/minio/minio server /data --console-address ":9001"
    ```
    
    ## Run Distributed MinIO on Containers
    
    We recommend kubernetes based deployment for production level deployment <https://github.com/minio/operator>.
    
    See the [Kubernetes documentation](https://min.io/docs/minio/kubernetes/upstream/index.html) for more information.
    
    ## MinIO Docker Tips
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.2K bytes
    - Viewed (0)
  5. docs/config/README.md

    ### Certificate Directory
    
    TLS certificates by default are expected to be stored under ``${HOME}/.minio/certs`` directory. You need to place certificates here to enable `HTTPS` based access. Read more about [How to secure access to MinIO server with TLS](https://min.io/docs/minio/linux/operations/network-encryption.html).
    
    Following is a sample directory structure for MinIO server with TLS certificates.
    
    ```sh
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 11 21:48:54 GMT 2023
    - 17.7K bytes
    - Viewed (0)
  6. docs/ftp/README.md

    | mkdir               | yes       |
    | rmdir               | yes       |
    | delete              | yes       |
    | append              | no        |
    | rename              | no        |
    
    MinIO supports following FTP/SFTP based protocols to access and manage data.
    
    - Secure File Transfer Protocol (SFTP) – Defined by the Internet Engineering Task Force (IETF) as an
      extended version of SSH 2.0, allowing file transfer over SSH and for use with Transport Layer
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  7. VULNERABILITY_REPORT.md

       used instead.
    
    Based on the description mentioned above, a MinIO engineer or security team
    member investigates:
    
    - Whether the reported vulnerability exists.
    - The conditions that are required such that the vulnerability can be exploited.
    - The steps required to fix the vulnerability.
    
    In general, if the vulnerability exists in one of the MinIO code bases
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 1.5K bytes
    - Viewed (0)
  8. docs/iam/identity-management-plugin.md

    `MINIO_IDENTITY_PLUGIN_ROLE_POLICY` is a required parameter and can be list of comma separated policy names.
    
    On setting up the plugin, the MinIO server prints the Role ARN to its log. The Role ARN is generated by default based on the given plugin URL. To avoid this and use a configurable value set a unique role ID via `MINIO_IDENTITY_PLUGIN_ROLE_ID`.
    
    ## REST API call to plugin
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri May 27 00:58:09 GMT 2022
    - 4.2K bytes
    - Viewed (0)
  9. docs/erasure/README.md

    The drives should all be of approximately the same size.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 4.1K bytes
    - Viewed (0)
  10. docs/sts/tls.md

    A major advantage of certificate-based authentication compared to other STS authentication methods, like OpenID Connect or LDAP/AD, is that client authentication works without any additional/external component that must be constantly available. Therefore, certificate-based authentication may provide better availability / lower operational complexity.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6K bytes
    - Viewed (0)
Back to top