Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 22 for secret (0.16 sec)

  1. docs/multi-tenancy/README.md

    export MINIO_ROOT_PASSWORD=<TENANT1_SECRET_KEY>
    minio server --address :9001 http://192.168.10.1{1...4}/data/tenant1
    
    export MINIO_ROOT_USER=<TENANT2_ACCESS_KEY>
    export MINIO_ROOT_PASSWORD=<TENANT2_SECRET_KEY>
    minio server --address :9002 http://192.168.10.1{1...4}/data/tenant2
    
    export MINIO_ROOT_USER=<TENANT3_ACCESS_KEY>
    export MINIO_ROOT_PASSWORD=<TENANT3_SECRET_KEY>
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 3K bytes
    - Viewed (0)
  2. docs/bigdata/README.md

    fs.s3a.max.total.tasks=2048 # Maximum number of parallel tasks
    fs.s3a.multipart.size=512M # Size of each multipart chunk
    fs.s3a.multipart.threshold=512M # Size before using multipart uploads
    fs.s3a.socket.recv.buffer=65536 # Read socket buffer hint
    fs.s3a.socket.send.buffer=65536 # Write socket buffer hint
    fs.s3a.threads.max=2048 # Maximum number of threads for S3A
    ```
    
    The rest of the other optimization options are discussed in the links below
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 14.7K bytes
    - Viewed (0)
  3. docs/sts/README.md

    | [**AssumeRole**](https://github.com/minio/minio/blob/master/docs/sts/assume-role.md)   | Let MinIO users request temporary credentials using user access and secret keys.                                                              |
    
    ### Understanding JWT Claims
    
    > NOTE: JWT claims are only meant for WebIdentity and ClientGrants.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  4. README.md

    </a>
    
    ---
    
    Istio is an open source service mesh that layers transparently onto existing distributed applications. Istio’s powerful features provide a uniform and more efficient way to secure, connect, and monitor services. Istio is the path to load balancing, service-to-service authentication, and monitoring – with few or no service code changes.
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Fri Jan 26 15:28:59 GMT 2024
    - 6.6K bytes
    - Viewed (0)
  5. docs/kms/README.md

    provide the password via:
    
    ```
    export MINIO_KMS_KES_KEY_PASSWORD=<your-password>
    ```
    
    Note that MinIO only supports encrypted private keys - not encrypted certificates.
    Certificates are no secrets and sent in plaintext as part of the TLS handshake.
    
    ## Explore Further
    
    - [Use `mc` with MinIO Server](https://min.io/docs/minio/linux/reference/minio-mc.html)
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  6. docs/config/README.md

    ### Certificate Directory
    
    TLS certificates by default are expected to be stored under ``${HOME}/.minio/certs`` directory. You need to place certificates here to enable `HTTPS` based access. Read more about [How to secure access to MinIO server with TLS](https://min.io/docs/minio/linux/operations/network-encryption.html).
    
    Following is a sample directory structure for MinIO server with TLS certificates.
    
    ```sh
    $ mc tree --files ~/.minio
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 11 21:48:54 GMT 2023
    - 17.7K bytes
    - Viewed (0)
  7. docs/ftp/README.md

    | delete              | yes       |
    | append              | no        |
    | rename              | no        |
    
    MinIO supports following FTP/SFTP based protocols to access and manage data.
    
    - Secure File Transfer Protocol (SFTP) – Defined by the Internet Engineering Task Force (IETF) as an
      extended version of SSH 2.0, allowing file transfer over SSH and for use with Transport Layer
      Security (TLS) and VPN applications.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  8. docs/select/README.md

    Please replace ``endpoint_url``,``aws_access_key_id``, ``aws_secret_access_key``, ``Bucket`` and ``Key`` with your local setup in this ``select.py`` file.
    
    ```py
    #!/usr/bin/env/env python3
    import boto3
    
    s3 = boto3.client('s3',
                      endpoint_url='http://localhost:9000',
                      aws_access_key_id='minio',
                      aws_secret_access_key='minio123',
                      region_name='us-east-1')
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.5K bytes
    - Viewed (0)
  9. docs/distributed/README.md

    ### GNU/Linux and macOS
    
    ```sh
    export MINIO_ROOT_USER=<ACCESS_KEY>
    export MINIO_ROOT_PASSWORD=<SECRET_KEY>
    minio server http://host{1...n}/export{1...m}
    ```
    
    > **NOTE:** In above example `n` and `m` represent positive integers, _do not copy paste and expect it work make the changes according to local deployment and setup_.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 8.8K bytes
    - Viewed (0)
  10. docs/lambda/README.md

    	"github.com/minio/minio-go/v7/pkg/credentials"
    )
    
    func main() {
    	s3Client, err := minio.New("localhost:9000", &minio.Options{
    		Creds:  credentials.NewStaticV4("minioadmin", "minioadmin", ""),
    		Secure: false,
    	})
    	if err != nil {
    		log.Fatalln(err)
    	}
    
    	// Set lambda function target via `lambdaArn`
    	reqParams := make(url.Values)
    	reqParams.Set("lambdaArn", "arn:minio:s3-object-lambda::function:webhook")
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 04 19:15:28 GMT 2023
    - 7.6K bytes
    - Viewed (0)
Back to top