Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

How to disable authentication? #13

Open
cinetube opened this issue Oct 17, 2021 · 14 comments
Open

How to disable authentication? #13

cinetube opened this issue Oct 17, 2021 · 14 comments

Comments

@cinetube
Copy link

How to disable authentication?

@jo75
Copy link

jo75 commented Jan 25, 2022

You can set this environment variable:
FB_NOAUTH=noauth

@unxplained
Copy link

this is not working for me

@francis-sousa
Copy link

this is not working for me either

@ghost
Copy link

ghost commented Sep 16, 2022

same here, not working for me - could this get a higher prior please ?

@ghost
Copy link

ghost commented Sep 17, 2022

Commenting to say I came looking for a possible solution. I'm just running with u:guest p:pass for now.

@hurlenko
Copy link
Owner

What have you tried and what doesn't work exactly? There's a section in the documentation.

@ghost
Copy link

ghost commented Sep 17, 2022

I just tried that method by using sh in the container but it says 'filebrowser not found.' I tried using an env variable in some different ways like:

FB_NOAUTH=true
or
FB_AUTH.METHOD=noauth

but no dice.

@hurlenko
Copy link
Owner

# Init the database
docker run -it --rm -v `pwd`:/config hurlenko/filebrowser:latest -d /config/filebrowser.db config init --auth.method=noauth
# Add a user
docker run -it --rm -v `pwd`:/config hurlenko/filebrowser:latest -d /config/filebrowser.db users add username password --perm.admin
# Run
docker run -it --rm -p 8080:8080 -v `pwd`:/config hurlenko/filebrowser:latest

@ghost
Copy link

ghost commented Sep 18, 2022

Thanks! im using this and AriaNg on my server. youre doing a great job. :)

@ghost
Copy link

ghost commented Sep 19, 2022

( v2.22.4 )
My mistake - I tried adding them as docker env variables... :-(
thank you for the docker commands - I will try them out asap

@luckyzor
Copy link

( v2.22.4 ) My mistake - I tried adding them as docker env variables... :-( thank you for the docker commands - I will try them out asap

Did you found a solution?
I'm trying to do it in docker-compose no solution :\

@PikachuEXE
Copy link

I use both

FB_NOAUTH=true
FB_AUTH.METHOD=noauth

username use noauth

Tried this on TrueNAS Scale VM

@BenRoe
Copy link

BenRoe commented Jan 11, 2024

Any solution how to do it via docker-compose.yaml?

@MaxiStarling56
Copy link

Hi, I'm a bit late to the party but i hope this helps, in docker compose you can config all the environment variables defined here, i was able to config the "noauth" like this:

services:
  filebrowser:
    image: hurlenko/filebrowser
    container_name: filebrowser
    restart: always
    ports:
      - 8080:8080
    volumes:
      - ./data/explorer:/data
      - ./data/conf:/config
    environment:
      - FB_NOAUTH=true

but this won't work if it's not the the first time you run the container (i.e. the filebrowser.db file is already created in the container's /data folder), so it's important that you delete this file and then restart the compose file to make it work.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

9 participants