Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 19 of 19 for MINIO_ROOT_USER (0.23 sec)

  1. docs/iam/access-management-plugin.md

    ```
    
    This program, lets the admin user perform any action and prevents all other users from performing `s3:Put*` operations.
    
    In another terminal start MinIO:
    
    ```sh
    export MINIO_CI_CD=1
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_POLICY_PLUGIN_URL=http://localhost:8080/
    minio server /tmp/disk{1...4}
    ```
    
    Now, let's test it out with `mc`:
    
    ```sh
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Dec 13 22:28:48 GMT 2022
    - 4.4K bytes
    - Viewed (0)
  2. docs/sts/client-grants.md

        </Credentials>
      </AssumeRoleWithClientGrantsResult>
      <ResponseMetadata/>
    </AssumeRoleWithClientGrantsResponse>
    ```
    
    ## Using ClientGrants API
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_OPENID_CONFIG_URL=http://localhost:8080/auth/realms/demo/.well-known/openid-configuration
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 7.2K bytes
    - Viewed (1)
  3. docs/sts/casdoor.md

        - Save
    
    - Open your favorite browser and visit: **http://`CASDOOR_ENDPOINT`/.well-known/openid-configuration**, you will see the OIDC configure of Casdoor.
    
    ### Configure MinIO
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    minio server /mnt/export
    ```
    
    Here are all the available options to configure OpenID connect
    
    ```
    mc admin config set myminio/ identity_openid
    
    KEY:
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6.6K bytes
    - Viewed (0)
  4. docs/sts/assume-role.md

      </AssumeRoleResult>
      <ResponseMetadata>
        <RequestId>c6104cbe-af31-11e0-8154-cbc7ccf896c7</RequestId>
      </ResponseMetadata>
    </AssumeRoleResponse>
    ```
    
    ## Using AssumeRole API
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    minio server ~/test
    ```
    
    Create new users following the multi-user guide [here](https://min.io/docs/minio/linux/administration/identity-access-management.html)
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 7.1K bytes
    - Viewed (0)
  5. docs/config/README.md

    #### Credentials
    
    On MinIO admin credentials or root credentials are only allowed to be changed using ENVs namely `MINIO_ROOT_USER` and `MINIO_ROOT_PASSWORD`.
    
    ```sh
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio13
    minio server /data
    ```
    
    #### Site
    
    ```
    KEY:
    site  label the server and its location
    
    ARGS:
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 11 21:48:54 GMT 2023
    - 17.7K bytes
    - Viewed (0)
  6. docs/kms/README.md

    export MINIO_KMS_KES_KEY_FILE=root.key
    export MINIO_KMS_KES_CERT_FILE=root.cert
    export MINIO_KMS_KES_KEY_NAME=my-minio-key
    ```
    
    ### 3. Start the MinIO Server
    
    ```sh
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    minio server ~/export
    ```
    
    > The KES instance at `https://play.min.io:7373` is meant to experiment and provides a way to get started quickly.
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  7. docs/sts/keycloak.md

    ```
    curl \
      -H "Authorization: Bearer eyJhbGciOiJSUz..." \
      "http://localhost:8080/auth/admin/realms/{realm}/users/{userid}"
    ```
    
    ### Configure MinIO
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    minio server /mnt/export
    ```
    
    Here are all the available options to configure OpenID connect
    
    ```
    mc admin config set myminio/ identity_openid
    
    KEY:
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  8. docs/sts/web-identity.md

        </Credentials>
      </AssumeRoleWithWebIdentityResult>
      <ResponseMetadata/>
    </AssumeRoleWithWebIdentityResponse>
    ```
    
    ## Using WebIdentity API
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_OPENID_CONFIG_URL=https://accounts.google.com/.well-known/openid-configuration
    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 19.2K bytes
    - Viewed (1)
  9. docs/sts/ldap.md

      <ResponseMetadata/>
    </AssumeRoleWithLDAPIdentityResponse>
    ```
    
    ## Using LDAP STS API
    
    With multiple OU hierarchies for users, and multiple group search base DN's.
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_LDAP_SERVER_ADDR='my.ldap-active-dir-server.com:636'
    export MINIO_IDENTITY_LDAP_LOOKUP_BIND_DN='cn=admin,dc=min,dc=io'
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
Back to top