Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 394 for user (0.15 sec)

  1. helm/minio/templates/_helper_create_user.txt

        rm -f $MINIO_ACCESSKEY_SECRETKEY_TMP
        return 1
      fi
      USER=$(head -1 $MINIO_ACCESSKEY_SECRETKEY_TMP)
      # Create the user if it does not exist
      if ! checkUserExists ; then
        echo "Creating user '$USER'"
        cat $MINIO_ACCESSKEY_SECRETKEY_TMP | ${MC} admin user add myminio
      else
        echo "User '$USER' already exists."
      fi
      #clean up credentials files.
      rm -f $MINIO_ACCESSKEY_SECRETKEY_TMP
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Dec 12 23:43:32 GMT 2023
    - 3.2K bytes
    - Viewed (0)
  2. docs/docker/README.md

    ```
    
    ### Run MinIO Docker as a regular user
    
    Docker provides standardized mechanisms to run docker containers as non-root users.
    
    #### GNU/Linux and macOS (regular user)
    
    On Linux and macOS you can use `--user` to run the container as regular user.
    
    > NOTE: make sure --user has write permission to *${HOME}/data* prior to using `--user`.
    
    ```sh
    mkdir -p ${HOME}/data
    docker run \
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.2K bytes
    - Viewed (0)
  3. cmd/common-main_test.go

    					Value: "minio",
    				},
    			},
    		},
    		// Value with single quotes
    		{
    			`export MINIO_ROOT_USER='minio'`,
    			false,
    			[]envKV{
    				{
    					Key:   "MINIO_ROOT_USER",
    					Value: "minio",
    				},
    			},
    		},
    		{
    			`
    MINIO_ROOT_USER=minio
    MINIO_ROOT_PASSWORD=minio123`,
    			false,
    			[]envKV{
    				{
    					Key:   "MINIO_ROOT_USER",
    					Value: "minio",
    				},
    				{
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 19 18:05:16 GMT 2022
    - 3.7K bytes
    - Viewed (0)
  4. cmd/sts-handlers_test.go

    		c.Fatalf("import %d: Unable to get policy entities: %v", caseNum, err)
    	}
    
    	for _, entity := range policyQueryRes.PolicyMappings {
    		m := gotContent.ldapUserPolicyMappings
    		for _, user := range entity.Users {
    			m[user] = append(m[user], entity.Policy)
    		}
    		m = gotContent.ldapGroupPolicyMappings
    		for _, group := range entity.Groups {
    			m[group] = append(m[group], entity.Policy)
    		}
    	}
    
    	{
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 15:50:16 GMT 2024
    - 85.7K bytes
    - Viewed (0)
  5. helm/minio/templates/_helper_create_svcacct.txt

      return 0
    }
    
    # checkSvcacctExists ()
    # Check if the svcacct exists, by using the exit code of `mc admin user svcacct info`
    checkSvcacctExists() {
      CMD=$(${MC} admin user svcacct info myminio $(head -1 $MINIO_ACCESSKEY_SECRETKEY_TMP) > /dev/null 2>&1)
      return $?
    }
    
    # createSvcacct ($user)
    createSvcacct () {
      USER=$1
      FILENAME=$2
      #check accessKey_and_secretKey_tmp file
      if [[ ! -f $MINIO_ACCESSKEY_SECRETKEY_TMP ]];then
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 28 23:20:50 GMT 2024
    - 3.4K bytes
    - Viewed (0)
  6. docs/sts/web-identity.md

    Redirection from OpenID Provider
    
    To login to MinIO, the user first loads the MinIO console on their browser, and selects the OpenID Provider they wish to use (the `MINIO_IDENTITY_OPENID_DISPLAY_NAME` value is shown here). The user is then redirected to the OpenID provider's login page and performs necessary login actions (e.g. entering credentials, responding to MFA authentication challenges, etc). After successful login, the user is redirected back to the MinIO console. This redirect URL is...
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  7. cmd/iam.go

    //
    // - inherited from parent - this is the case for AssumeRole API, where the
    // parent user is an actual real user with their own (permanent) credentials and
    // policy association.
    //
    // - inherited from "virtual" parent - this is the case for AssumeRoleWithLDAP
    // where the parent user is the DN of the actual LDAP user. The parent user
    // itself cannot login, but the policy associated with them determines the base
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 21:28:16 GMT 2024
    - 71.1K bytes
    - Viewed (1)
  8. helm/minio/README.md

    ```bash
    helm install --set users[0].accessKey=accessKey,users[0].secretKey=secretKey,users[0].policy=none,users[1].accessKey=accessKey2,users[1].secretRef=existingSecret,users[1].secretKey=password,users[1].policy=none minio/minio
    ```
    
    Description of the configuration parameters used above -
    
    - `users[].accessKey` - accessKey of user
    - `users[].secretKey` - secretKey of usersecretRef
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 24 07:27:57 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  9. helm-releases/minio-5.0.5.tgz

    install --set users[0].accessKey=accessKey,users[0].secretKey=secretKey,users[0].policy=none,users[1].accessKey=accessKey2,users[1].secretRef=existingSecret,users[1].secretKey=password,users[1].policy=none minio/minio ``` Description of the configuration parameters used above - - `users[].accessKey` - accessKey of user - `users[].secretKey` - secretKey of usersecretRef - `users[].existingSecret` - secret name that contains the secretKey of user - `users[].existingSecretKey` - data key in existingSecret...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Feb 03 20:54:02 GMT 2023
    - 20.3K bytes
    - Viewed (0)
  10. helm-releases/minio-5.0.7.tgz

    install --set users[0].accessKey=accessKey,users[0].secretKey=secretKey,users[0].policy=none,users[1].accessKey=accessKey2,users[1].secretRef=existingSecret,users[1].secretKey=password,users[1].policy=none minio/minio ``` Description of the configuration parameters used above - - `users[].accessKey` - accessKey of user - `users[].secretKey` - secretKey of usersecretRef - `users[].existingSecret` - secret name that contains the secretKey of user - `users[].existingSecretKey` - data key in existingSecret...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Feb 13 10:37:23 GMT 2023
    - 20.3K bytes
    - Viewed (0)
Back to top