Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 38 for localhost (0.18 sec)

  1. docs/sts/etcd.md

    ### 3. Setup MinIO with etcd
    
    MinIO server expects environment variable for etcd as `MINIO_ETCD_ENDPOINTS`, this environment variable takes many comma separated entries.
    
    ```
    export MINIO_ETCD_ENDPOINTS=http://localhost:2379
    minio server /data
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 3.4K bytes
    - Viewed (0)
  2. docs/erasure/storage-class/README.md

    ```go
    s3Client, err := minio.New("localhost:9000", "YOUR-ACCESSKEYID", "YOUR-SECRETACCESSKEY", true)
    if err != nil {
     log.Fatalln(err)
    }
    
    object, err := os.Open("my-testfile")
    if err != nil {
     log.Fatalln(err)
    }
    defer object.Close()
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Aug 15 23:04:20 GMT 2023
    - 5.8K bytes
    - Viewed (1)
  3. docs/multi-user/README.md

    ```
    mc admin user list myminio
    ```
    
    List all enabled or disabled groups.
    
    ```
    mc admin group list myminio
    ```
    
    ### 8. Configure `mc`
    
    ```
    mc alias set myminio-newuser http://localhost:9000 newuser newuser123 --api s3v4
    mc cat myminio-newuser/my-bucketname/my-objectname
    ```
    
    ### Policy Variables
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 8K bytes
    - Viewed (0)
  4. docs/sts/keycloak.md

    Client ID can be found by clicking any of the clients listed [here](http://localhost:8080/auth/admin/master/console/#/realms/minio/clients). If you have followed the above steps docs, the default Client ID will be `account`.
    
    ```
    $ go run docs/sts/web-identity.go -cid account -csec 072e7f00-4289-469c-9ab2-bbe843c7f5a8  -config-ep "http://localhost:8080/auth/realms/minio/.well-known/openid-configuration" -port 8888
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  5. docs/iam/access-management-plugin.md

    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_POLICY_PLUGIN_URL=http://localhost:8080/
    minio server /tmp/disk{1...4}
    ```
    
    Now, let's test it out with `mc`:
    
    ```sh
    mc alias set myminio http://localhost:9000 minio minio123
    mc ls myminio
    mc mb myminio/test
    mc cp /etc/issue myminio/test
    mc admin user add myminio foo foobar123
    export MC_HOST_foo=http://foo:foobar123@localhost:9000
    mc ls foo
    mc cp /etc/issue myminio/test/issue2
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Dec 13 22:28:48 GMT 2022
    - 4.4K bytes
    - Viewed (0)
  6. docs/iam/opa.md

    Then load the policy via OPA's REST API.
    
    ```
    curl -X PUT --data-binary @example.rego \
      localhost:8181/v1/policies/putobject
    ```
    
    ### 4. Setup MinIO with OPA
    
    Set the `MINIO_POLICY_PLUGIN_URL` as the endpoint that MinIO should send authorization requests to. Then start the server.
    
    ```sh
    export MINIO_POLICY_PLUGIN_URL=http://localhost:8181/v1/data/httpapi/authz/allow
    export MINIO_CI_CD=1
    export MINIO_ROOT_USER=minio
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Jul 17 15:43:14 GMT 2022
    - 2.3K bytes
    - Viewed (0)
  7. docs/sts/README.md

    ```
    $ go run docs/sts/web-identity.go -cid account -csec 072e7f00-4289-469c-9ab2-bbe843c7f5a8  -config-ep "http://localhost:8080/auth/realms/demo/.well-known/openid-configuration" -port 8888
    2018/12/26 17:49:36 listening on http://localhost:8888/
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  8. docs/lambda/README.md

    MINIO_LAMBDA_WEBHOOK_ENABLE_function=on MINIO_LAMBDA_WEBHOOK_ENDPOINT_function=http://localhost:5000 MINIO_LAMBDA_WEBHOOK_AUTH_TOKEN="mytoken" minio server /data &
    ```
    
    ### Lambda Target with mTLS authentication
    
    If your lambda target expects mTLS client you can enable it per function target as follows
    ```
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 04 19:15:28 GMT 2023
    - 7.6K bytes
    - Viewed (0)
  9. .github/workflows/mint/nginx.conf

            server minio1:9001;
            server minio2:9001;
            server minio3:9001;
            server minio4:9001;
        }
    
        server {
            listen       9000;
            listen  [::]:9000;
            server_name  localhost;
    
            # To allow special characters in headers
            ignore_invalid_headers off;
            # Allow any size file to be uploaded.
            # Set to a value such as 1000m; to restrict file size to a specific value
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Mar 31 21:38:10 GMT 2023
    - 3K bytes
    - Viewed (0)
  10. .github/workflows/mint/nginx-4-node.conf

            server minio1:9001;
            server minio2:9001;
            server minio3:9001;
            server minio4:9001;
        }
    
        server {
            listen       9000;
            listen  [::]:9000;
            server_name  localhost;
    
            # To allow special characters in headers
            ignore_invalid_headers off;
            # Allow any size file to be uploaded.
            # Set to a value such as 1000m; to restrict file size to a specific value
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Mar 31 21:38:10 GMT 2023
    - 3K bytes
    - Viewed (0)
Back to top