Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 6 of 6 for emberA (0.31 sec)

  1. buildscripts/minio-iam-ldap-upgrade-import-test.sh

    		lookup_bind_password=admin \
    		user_dn_search_base_dn=dc=min,dc=io \
    		user_dn_search_filter="(uid=%s)" \
    		group_search_base_dn=ou=swengg,dc=min,dc=io \
    		group_search_filter="(&(objectclass=groupOfNames)(member=%d))"
    	mc admin service restart old-minio
    
    	mc idp ldap policy attach old-minio readwrite --user=UID=dillon,ou=people,ou=swengg,dc=min,dc=io
    Shell Script
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 15:49:53 GMT 2024
    - 3.4K bytes
    - Viewed (0)
  2. docs/hotfixes.md

    ### Building a hotfix binary and container
    
    To add a hotfix tag to the binary version and embed the relevant `commit-id` following build helpers are available
    
    #### Builds the hotfix binary and uploads to https;//dl.min.io
    
    ```
    λ CRED_DIR=/media/builder/minio make hotfix-push
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Feb 14 21:36:02 GMT 2024
    - 5K bytes
    - Viewed (0)
  3. code_of_conduct.md

    * Being respectful of differing viewpoints and experiences
    * Gracefully accepting constructive criticism
    * Focusing on what is best for the community
    * Showing empathy towards other community members
    
    Examples of unacceptable behavior by participants include:
    
    * The use of sexualized language or imagery and unwelcome sexual attention or
      advances
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Jan 20 18:38:58 GMT 2020
    - 3.5K bytes
    - Viewed (0)
  4. SECURITY.md

    - If you receive no response: ******@****.***
    
    ### Disclosure Process
    
    MinIO uses the following disclosure process:
    
    1. Once the security report is received one member of the security team tries to verify and reproduce
       the issue and determines the impact it has.
    2. A member of the security team will respond and either confirm or reject the security report.
       If the report is rejected the response explains why.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 2.2K bytes
    - Viewed (0)
  5. VULNERABILITY_REPORT.md

       a well-established vulnerability identifier, e.g. CVE number, can be
       used instead.
    
    Based on the description mentioned above, a MinIO engineer or security team
    member investigates:
    
    - Whether the reported vulnerability exists.
    - The conditions that are required such that the vulnerability can be exploited.
    - The steps required to fix the vulnerability.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 1.5K bytes
    - Viewed (0)
  6. docs/sts/README.md

    Following are advantages for using temporary credentials:
    
    - Eliminates the need to embed long-term credentials with an application.
    - Eliminates the need to provide access to buckets and objects without having to define static credentials.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
Back to top