Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 46 of 46 for minio1234 (0.26 sec)

  1. docs/site-replication/run-ssec-object-replication-with-compression.sh

    	pkill -9 minio || sudo pkill -9 minio
    	rm -rf /tmp/minio{1,2}
    	echo "done"
    }
    
    cleanup
    
    export MINIO_CI_CD=1
    export MINIO_BROWSER=off
    export MINIO_ROOT_USER="minio"
    export MINIO_ROOT_PASSWORD="minio123"
    TEST_MINIO_ENC_KEY="MDEyMzQ1Njc4OTAxMjM0NTY3ODkwMTIzNDU2Nzg5MDA"
    
    # Create certificates for TLS enabled MinIO
    echo -n "Setup certs for MinIO instances ..."
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 15:31:51 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  2. docs/site-replication/run-multi-site-ldap.sh

    unset MINIO_KMS_KES_KEY_FILE
    unset MINIO_KMS_KES_ENDPOINT
    unset MINIO_KMS_KES_KEY_NAME
    
    export MINIO_CI_CD=1
    export MINIO_BROWSER=off
    export MINIO_ROOT_USER="minio"
    export MINIO_ROOT_PASSWORD="minio123"
    export MINIO_KMS_AUTO_ENCRYPTION=off
    export MINIO_PROMETHEUS_AUTH_TYPE=public
    export MINIO_KMS_SECRET_KEY=my-minio-key:OSMM+vkKUTCvQs9YL/CVMIMt43HFhkUpqJxTmGl6rYw=
    export MINIO_IDENTITY_LDAP_SERVER_ADDR="localhost:389"
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat May 18 18:19:01 UTC 2024
    - 10.1K bytes
    - Viewed (0)
  3. docs/site-replication/run-multi-site-minio-idp.sh

    unset MINIO_KMS_KES_KEY_FILE
    unset MINIO_KMS_KES_ENDPOINT
    unset MINIO_KMS_KES_KEY_NAME
    
    export MINIO_CI_CD=1
    export MINIO_BROWSER=off
    export MINIO_ROOT_USER="minio"
    export MINIO_ROOT_PASSWORD="minio123"
    export MINIO_KMS_AUTO_ENCRYPTION=off
    export MINIO_PROMETHEUS_AUTH_TYPE=public
    export MINIO_KMS_SECRET_KEY=my-minio-key:OSMM+vkKUTCvQs9YL/CVMIMt43HFhkUpqJxTmGl6rYw=
    
    if [ ! -f ./mc ]; then
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat May 18 18:19:01 UTC 2024
    - 12K bytes
    - Viewed (0)
  4. docs/sts/web-identity.md

      </AssumeRoleWithWebIdentityResult>
      <ResponseMetadata/>
    </AssumeRoleWithWebIdentityResponse>
    ```
    
    ## Using WebIdentity API
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_OPENID_CONFIG_URL=https://accounts.google.com/.well-known/openid-configuration
    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  5. docs/sts/ldap.md

    </AssumeRoleWithLDAPIdentityResponse>
    ```
    
    ## Using LDAP STS API
    
    With multiple OU hierarchies for users, and multiple group search base DN's.
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_LDAP_SERVER_ADDR='my.ldap-active-dir-server.com:636'
    export MINIO_IDENTITY_LDAP_LOOKUP_BIND_DN='cn=admin,dc=min,dc=io'
    export MINIO_IDENTITY_LDAP_LOOKUP_BIND_PASSWORD=admin
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 18.9K bytes
    - Viewed (0)
  6. docs/config/README.md

    #### Credentials
    
    On MinIO admin credentials or root credentials are only allowed to be changed using ENVs namely `MINIO_ROOT_USER` and `MINIO_ROOT_PASSWORD`.
    
    ```sh
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio13
    minio server /data
    ```
    
    #### Site
    
    ```
    KEY:
    site  label the server and its location
    
    ARGS:
    name     (string)    name for the site e.g. "cal-rack0"
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Sep 11 21:48:54 UTC 2023
    - 17.7K bytes
    - Viewed (0)
Back to top