在 Centos Linux 8 上安装 Minio

Minio 是一种与 Amazon S3 云存储服务兼容的开源对象存储服务。已配置为与 Amazon S3 通信的应用程序也可以配置为与 Minio 通信,从而使 Minio 成为 S3 的可行替代方案。

安装

【添加minio用户】

# useradd -r minio-user -s /sbin/nologin

【创建配置文件】

# cat <<EOF >> /etc/default/minio

# Volume to be used for MinIO server.

MINIO_VOLUMES="/usr/local/share/minio/"

# Use if you want to run MinIO on a custom port.

MINIO_OPTS="-C /etc/minio --address <your_server_ip>:9000"

# User for the server.

MINIO_ACCESS_KEY="<change me>"

# Password for the server

MINIO_SECRET_KEY="<change me>"

# Root user for the server. 

MINIO_ROOT_USER="<change me>"

# Root secret for the server. 

MINIO_ROOT_PASSWORD="<change me>"

EOF

[下载应用程序]

# wget https://dl.min.io/server/minio/release/linux-amd64/minio

# chmod +x minio #assigning privileges to run

# mv minio /usr/local/bin #moving executable to directory

# chown minio-user:minio-user /usr/local/bin/minio #changing user permissions

[创建目录并分配权限]

# mkdir /usr/local/share/minio

# chmod 755 /usr/local/share/minio

# chown minio-user:minio-user /usr/local/share/minio

# mkdir /etc/minio

# chown minio-user:minio-user /etc/minio

【下载并激活Minio服务】

# wget https://raw.githubusercontent.com/minio/minio-service/master/linux-systemd/minio.service -O /etc/systemd/system/minio.service

# systemctl daemon-reload

# systemctl enable minio

【初始化和验证服务】

# systemctl start minio

# systemctl status minio

[允许流量通过本地防火墙]

# firewall-cmd --zone=public --add-port=9000/tcp --permanent

# firewall-cmd --reload

猜你喜欢

转载自blog.csdn.net/allway2/article/details/121859426