Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 28 for if (0.14 sec)

  1. helm/minio/templates/_helper_create_svcacct.txt

      #check accessKey_and_secretKey_tmp file
      if [[ ! -f $MINIO_ACCESSKEY_SECRETKEY_TMP ]];then
        echo "credentials file does not exist"
        return 1
      fi
      if [[ $(cat $MINIO_ACCESSKEY_SECRETKEY_TMP|wc -l) -ne 2 ]];then
        echo "credentials file is invalid"
        rm -f $MINIO_ACCESSKEY_SECRETKEY_TMP
        return 1
      fi
      SVCACCT=$(head -1 $MINIO_ACCESSKEY_SECRETKEY_TMP)
      # Create the svcacct if it does not exist
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 28 23:20:50 GMT 2024
    - 3.4K bytes
    - Viewed (0)
  2. internal/grid/README.md

    	
        payload := []byte("request")
        response, err := conn.SingleRequest(ctx, grid.HandlerDiskInfo, payload)
    ```
    
    If the error type is `*RemoteErr`, then the error was returned by the remote server. Otherwise it is a local error.
    
    Context timeouts are propagated, and a default timeout of 1 minute is added if none is specified.
    
    There is no cancellation propagation for single payload requests.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 9.4K bytes
    - Viewed (0)
  3. helm/minio/README.md

    third party CAs
    
    MinIO can connect to other servers, including MinIO nodes or other server types such as NATs and Redis. If these servers use certificates that were not registered with a known CA, add trust for these certificates to MinIO Server by bundling these certificates into a Kubernetes secret and providing it to Helm via the `trustedCertsSecret` value. If `.Values.tls.enabled` is `true` and you're installing certificates for third party CAs, remember to include MinIO's own certificate...
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 24 07:27:57 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  4. docs/sts/web-identity.md

    MINIO_IDENTITY_OPENID_CLAIM_USERINFO        (on|off)    Enable fetching claims from UserInfo Endpoint for authenticated user
    MINIO_IDENTITY_OPENID_KEYCLOAK_REALM        (string)    Specify Keycloak 'realm' name, only honored if vendor was set to 'keycloak' as value, if no realm is specified 'master' is default
    MINIO_IDENTITY_OPENID_KEYCLOAK_ADMIN_URL    (string)    Specify Keycloak 'admin' REST API endpoint e.g. http://localhost:8080/auth/admin/
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  5. docs/kms/README.md

    ### Using `mc encrypt` (recommended)
    
    MinIO automatically encrypts all objects on buckets if KMS is successfully configured and bucket encryption configuration is enabled for each bucket as shown below:
    
    ```
    mc encrypt set sse-s3 myminio/bucket/
    ```
    
    Verify if MinIO has `sse-s3` enabled
    
    ```
    mc encrypt info myminio/bucket/
    Auto encryption 'sse-s3' is enabled
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  6. docs/metrics/prometheus/README.md

    ```
    export MINIO_PROMETHEUS_AUTH_TYPE="public"
    minio server ~/test
    ```
    
    ### 3. Configuring Prometheus
    
    #### 3.1 Authenticated Prometheus config
    
    > If MinIO is configured to expose metrics without authentication, you don't need to use `mc` to generate prometheus config. You can skip reading further and move to 3.2 section.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 12 15:49:30 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  7. docs/hotfixes.md

    Author: Harshavardhana <******@****.***>
    Date:   Wed Nov 17 15:49:12 2021 -0800
    
        heal legacy objects when versioning is enabled after upgrade (#13671)
    ```
    
    - A security fix must be backported if a customer is affected by it, we have a mechanism in SUBNET to send out notifications to affected customers in such situations, this is a mandatory requirement.
    
    ```
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Feb 14 21:36:02 GMT 2024
    - 5K bytes
    - Viewed (0)
  8. Dockerfile.release.old_cpu

    RUN curl -s -q https://dl.min.io/client/mc/release/linux-${TARGETARCH}/mc -o /go/bin/mc && \
        curl -s -q https://dl.min.io/client/mc/release/linux-${TARGETARCH}/mc.minisig -o /go/bin/mc.minisig && \
        chmod +x /go/bin/mc
    
    RUN if [ "$TARGETARCH" = "amd64" ]; then \
           curl -L -s -q https://github.com/moparisthebest/static-curl/releases/latest/download/curl-${TARGETARCH} -o /go/bin/curl; \
           chmod +x /go/bin/curl; \
        fi
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Mar 30 09:41:56 GMT 2024
    - 2.8K bytes
    - Viewed (0)
  9. docs/ftp/README.md

    ```
    --ftp="tls-private-key=path/to/private.key" --ftp="tls-public-cert=path/to/public.crt"
    ```
    
    > NOTE: if MinIO distributed setup is already configured to run under TLS, FTP will automatically use the relevant
    > certs from the server certificate chain, this is mainly to add simplicity of setup. However if you wish to terminate
    > TLS certificates via a different domain for your FTP servers you may choose the above command line options.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  10. docs/site-replication/README.md

    - **Removing a site** is not allowed from a set of replicated sites once configured.
    - All sites must be using the **same** external IDP(s) if any.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Feb 26 21:30:28 GMT 2024
    - 3.4K bytes
    - Viewed (0)
Back to top