Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 43 for cn (0.18 sec)

  1. buildscripts/minio-iam-ldap-upgrade-import-test.sh

    	sleep 5
    
    	set -x
    	mc alias set old-minio http://localhost:9000 minioadmin minioadmin
    	mc idp ldap add old-minio \
    		server_addr=localhost:1389 \
    		server_insecure=on \
    		lookup_bind_dn=cn=admin,dc=min,dc=io \
    		lookup_bind_password=admin \
    		user_dn_search_base_dn=dc=min,dc=io \
    		user_dn_search_filter="(uid=%s)" \
    		group_search_base_dn=ou=swengg,dc=min,dc=io \
    Shell Script
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 15:49:53 GMT 2024
    - 3.4K bytes
    - Viewed (0)
  2. cmd/sts-handlers_test.go

    							"uid=liza,ou=people,ou=swengg,dc=min,dc=io":   {"consoleAdmin"},
    						},
    						ldapGroupPolicyMappings: map[string][]string{
    							"cn=projectb,ou=groups,ou=swengg,dc=min,dc=io": {"mypolicy"},
    							"cn=projecta,ou=groups,ou=swengg,dc=min,dc=io": {"consoleAdmin"},
    						},
    					},
    				}
    
    				for caseNum, content := range iamTestContentCases {
    					suite.SetUpSuite(c)
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 15:50:16 GMT 2024
    - 85.7K bytes
    - Viewed (0)
  3. docs/sts/tls.md

            Serial Number:
                35:ac:60:46:ad:8d:de:18:dc:0b:f6:98:14:ee:89:e8
            Signature Algorithm: ED25519
            Issuer: CN = consoleAdmin
            Validity
                Not Before: Jul 19 15:08:44 2021 GMT
                Not After : Aug 18 15:08:44 2021 GMT
            Subject: CN = consoleAdmin
            Subject Public Key Info:
                Public Key Algorithm: ED25519
                    ED25519 Public-Key:
                    pub:
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6K bytes
    - Viewed (0)
  4. helm/minio/values.yaml

      exitCommand: ""
    
    ## List of command to run after minio install
    ## NOTE: the mc command TARGET is always "myminio"
    customCommands:
      # - command: "admin policy attach myminio consoleAdmin --group='cn=ops,cn=groups,dc=example,dc=com'"
    
    ## Additional Annotations for the Kubernetes Job customCommandJob
    customCommandJob:
      securityContext:
        enabled: false
        runAsUser: 1000
        runAsGroup: 1000
      resources:
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Apr 28 10:14:37 GMT 2024
    - 18.4K bytes
    - Viewed (0)
  5. internal/s3select/csv/record.go

    }
    
    // WriteJSON - encodes to JSON data.
    func (r *Record) WriteJSON(writer io.Writer) error {
    	var kvs jstream.KVS = make([]jstream.KV, 0, len(r.columnNames))
    	for i, cn := range r.columnNames {
    		if i < len(r.csvRecord) {
    			kvs = append(kvs, jstream.KV{Key: cn, Value: r.csvRecord[i]})
    		}
    	}
    	return json.NewEncoder(writer).Encode(kvs)
    }
    
    // Raw - returns the underlying data with format info.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Sep 13 00:00:59 GMT 2022
    - 4.1K bytes
    - Viewed (0)
  6. cmd/object-api-utils.go

    	}
    	comp := s2.NewWriter(pw, opts...)
    	indexCh := make(chan []byte, 1)
    	go func() {
    		defer xioutil.SafeClose(indexCh)
    		cn, err := io.Copy(comp, r)
    		if err != nil {
    			comp.Close()
    			pw.CloseWithError(err)
    			return
    		}
    		if on > 0 && on != cn {
    			// if client didn't sent all data
    			// from the client verify here.
    			comp.Close()
    			pw.CloseWithError(IncompleteBody{})
    			return
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Mar 11 11:55:34 GMT 2024
    - 35.6K bytes
    - Viewed (1)
  7. helm-releases/minio-5.0.5.tgz

    memory: 128Mi # Command to run after the main command on exit exitCommand: "" ## List of command to run after minio install ## NOTE: the mc command TARGET is always "myminio" customCommands: # - command: "admin policy set myminio consoleAdmin group='cn=ops,cn=groups,dc=example,dc=com'" ## Additional Annotations for the Kubernetes Job customCommandJob customCommandJob: securityContext: enabled: false runAsUser: 1000 runAsGroup: 1000 resources: requests: memory: 128Mi # Command to run after the main command...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Feb 03 20:54:02 GMT 2023
    - 20.3K bytes
    - Viewed (0)
  8. helm-releases/minio-5.0.7.tgz

    memory: 128Mi # Command to run after the main command on exit exitCommand: "" ## List of command to run after minio install ## NOTE: the mc command TARGET is always "myminio" customCommands: # - command: "admin policy set myminio consoleAdmin group='cn=ops,cn=groups,dc=example,dc=com'" ## Additional Annotations for the Kubernetes Job customCommandJob customCommandJob: securityContext: enabled: false runAsUser: 1000 runAsGroup: 1000 resources: requests: memory: 128Mi # Command to run after the main command...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Feb 13 10:37:23 GMT 2023
    - 20.3K bytes
    - Viewed (0)
  9. docs/site-replication/run-multi-site-ldap.sh

    export MINIO_KMS_SECRET_KEY=my-minio-key:OSMM+vkKUTCvQs9YL/CVMIMt43HFhkUpqJxTmGl6rYw=
    export MINIO_IDENTITY_LDAP_SERVER_ADDR="localhost:389"
    export MINIO_IDENTITY_LDAP_SERVER_INSECURE="on"
    export MINIO_IDENTITY_LDAP_LOOKUP_BIND_DN="cn=admin,dc=min,dc=io"
    export MINIO_IDENTITY_LDAP_LOOKUP_BIND_PASSWORD="admin"
    export MINIO_IDENTITY_LDAP_USER_DN_SEARCH_BASE_DN="dc=min,dc=io"
    export MINIO_IDENTITY_LDAP_USER_DN_SEARCH_FILTER="(uid=%s)"
    Shell Script
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Feb 14 04:51:23 GMT 2024
    - 10K bytes
    - Viewed (1)
  10. docs/sts/ldap.md

    ```sh
    mc idp ldap policy attach myminio mypolicy --user='uid=james,cn=accounts,dc=myldapserver,dc=com'
    ```
    
    ```sh
    mc idp ldap policy attach myminio mypolicy ----group='cn=projectx,ou=groups,ou=hwengg,dc=min,dc=io'
    ```
    
    To remove a policy association, use the similar `detach` command:
    
    ```sh
    mc idp ldap policy detach myminio mypolicy --user='uid=james,cn=accounts,dc=myldapserver,dc=com'
    ```
    
    ```sh
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
Back to top