Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 7 of 7 for suivre (0.17 sec)

  1. docs/docker/README.md

    Docker provides standardized mechanisms to run docker containers as non-root users.
    
    #### GNU/Linux and macOS (regular user)
    
    On Linux and macOS you can use `--user` to run the container as regular user.
    
    > NOTE: make sure --user has write permission to *${HOME}/data* prior to using `--user`.
    
    ```sh
    mkdir -p ${HOME}/data
    docker run \
      -p 9000:9000 \
      -p 9001:9001 \
      --user $(id -u):$(id -g) \
      --name minio1 \
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.2K bytes
    - Viewed (0)
  2. docs/throttle/README.md

    Example: Limit a MinIO cluster to accept at max 1600 simultaneous S3 API requests across all nodes of the cluster.
    
    ```sh
    export MINIO_API_REQUESTS_MAX=1600
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 2.4K bytes
    - Viewed (0)
  3. docs/tls/kubernetes/README.md

    For testing purposes, here is [how to create self-signed certificates](https://github.com/minio/minio/tree/master/docs/tls#3-generate-self-signed-certificates).
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 3K bytes
    - Viewed (0)
  4. docs/bucket/notifications/README.md

    > ```
    >
    > Please make sure this step is carried out, without this step PostgreSQL notification targets will not work,
    > an error message will be shown on the console upon server upgrade/restart, make sure to follow the above
    > instructions appropriately. For further questions please join our <https://slack.min.io>
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 84K bytes
    - Viewed (2)
  5. docs/sts/README.md

    - [Configuring etcd](https://github.com/minio/minio/blob/master/docs/sts/etcd.md)
    
    ### Setup MinIO with Identity Provider
    
    Make sure we have followed the previous step and configured each software independently, once done we can now proceed to use MinIO STS API and MinIO server to use these credentials to perform object API operations.
    
    #### KeyCloak
    
    ```
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  6. README.md

    ```sh
    firewall-cmd --zone=public --add-port=9000/tcp --permanent
    ```
    
    Note that `permanent` makes sure the rules are persistent across firewall start, restart or reload. Finally reload the firewall for changes to take effect.
    
    ```sh
    firewall-cmd --reload
    ```
    
    ### iptables
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Feb 14 17:51:34 GMT 2024
    - 18.7K bytes
    - Viewed (0)
  7. docs/distributed/README.md

    - **MinIO chooses the largest EC set size which divides into the total number of drives or total number of nodes given - making sure to keep the uniform distribution i.e each node participates equal number of drives per set**.
    - **Each object is written to a single EC set, and therefore is spread over no more than 16 drives.**
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 8.8K bytes
    - Viewed (0)
Back to top