- Sort Score
- Result 10 results
- Languages All
Results 1 - 10 of 172 for TLS (0.01 sec)
-
docs/sts/tls.md
Also, note that the certificate has to contain the `Extended Key Usage: TLS Web Client Authentication`. Otherwise, MinIO would not accept the certificate as client certificate. Now, the STS certificate-based authentication happens in 4 steps: - Client sends HTTP `POST` request over a TLS connection hitting the MinIO TLS STS API. - MinIO verifies that the client certificate is valid.
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Thu Sep 29 04:28:45 UTC 2022 - 6K bytes - Viewed (1) -
okhttp-tls/api/okhttp-tls.api
public final fun signedBy (Lokhttp3/tls/HeldCertificate;)Lokhttp3/tls/HeldCertificate$Builder; public final fun validityInterval (JJ)Lokhttp3/tls/HeldCertificate$Builder; } public final class okhttp3/tls/HeldCertificate$Builder$Companion { } public final class okhttp3/tls/HeldCertificate$Companion { public final fun decode (Ljava/lang/String;)Lokhttp3/tls/HeldCertificate;
Registered: Fri Nov 01 11:42:11 UTC 2024 - Last Modified: Sat Feb 26 19:17:33 UTC 2022 - 3.7K bytes - Viewed (0) -
cni/pkg/install/testdata/kubeconfig-tls
John Howard <******@****.***> 1684290142 -0700
Registered: Wed Nov 06 22:53:10 UTC 2024 - Last Modified: Wed May 17 02:22:22 UTC 2023 - 1.7K bytes - Viewed (0) -
cni/pkg/install/testdata/kubeconfig-skip-tls
apiVersion: v1 clusters: - cluster: insecure-skip-tls-verify: true server: https://10.96.0.1:443 name: local contexts: - context: cluster: local user: istio-cni name: istio-cni-context current-context: istio-cni-context kind: Config preferences: {} users: - name: istio-cni user:
Registered: Wed Nov 06 22:53:10 UTC 2024 - Last Modified: Wed May 17 02:22:22 UTC 2023 - 342 bytes - Viewed (0) -
internal/fips/api.go
tls.TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, tls.TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, } } return []uint16{ tls.TLS_CHACHA20_POLY1305_SHA256, // TLS 1.3 tls.TLS_AES_128_GCM_SHA256, tls.TLS_AES_256_GCM_SHA384, tls.TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305, // TLS 1.2 tls.TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305, tls.TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, tls.TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Tue Jul 23 10:11:25 UTC 2024 - 5K bytes - Viewed (0) -
internal/config/certs.go
package config import ( "bytes" "crypto/tls" "crypto/x509" "encoding/pem" "errors" "os" "github.com/minio/pkg/v3/env" ) // EnvCertPassword is the environment variable which contains the password used // to decrypt the TLS private key. It must be set if the TLS private key is // password protected. const EnvCertPassword = "MINIO_CERT_PASSWD"
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Wed Aug 14 17:11:51 UTC 2024 - 3.8K bytes - Viewed (0) -
helm/minio/templates/_helpers.tpl
{{- end }} {{- end -}} {{/* Formats volume for MinIO TLS keys and trusted certs */}} {{- define "minio.tlsKeysVolume" -}} {{- if .Values.tls.enabled }} - name: cert-secret-volume secret: secretName: {{ tpl .Values.tls.certSecret $ }} items: - key: {{ .Values.tls.publicCrt }} path: public.crt - key: {{ .Values.tls.privateKey }} path: private.key {{- end }}
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Mon Apr 17 06:04:15 UTC 2023 - 6.5K bytes - Viewed (0) -
okhttp-tls/README.md
-------- ```kotlin implementation("com.squareup.okhttp3:okhttp-tls:4.12.0") ``` [held_certificate]: https://square.github.io/okhttp/4.x/okhttp-tls/okhttp3.tls/-held-certificate/ [held_certificate_builder]: https://square.github.io/okhttp/4.x/okhttp-tls/okhttp3.tls/-held-certificate/-builder/ [handshake_certificates]: https://square.github.io/okhttp/4.x/okhttp-tls/okhttp3.tls/-handshake-certificates/
Registered: Fri Nov 01 11:42:11 UTC 2024 - Last Modified: Sun Dec 17 15:34:10 UTC 2023 - 9.1K bytes - Viewed (0) -
internal/config/etcd/etcd.go
cfg.PathPrefix = env.Get(EnvEtcdPathPrefix, kvs.Get(PathPrefix)) if etcdSecure { cfg.TLS = &tls.Config{ RootCAs: rootCAs, PreferServerCipherSuites: true, MinVersion: tls.VersionTLS12, NextProtos: []string{"http/1.1", "h2"}, ClientSessionCache: tls.NewLRUClientSessionCache(64), CipherSuites: fips.TLSCiphersBackwardCompatible(),
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Fri Jun 28 23:17:22 UTC 2024 - 5.2K bytes - Viewed (0) -
docs/tls/kubernetes/README.md
This document explains how to configure MinIO server with TLS certificates on Kubernetes. ## 1. Prerequisites - Familiarity with [MinIO deployment process on Kubernetes](https://min.io/docs/minio/kubernetes/upstream/operations/installation.html). - Kubernetes cluster with `kubectl` configured.
Registered: Sun Nov 03 19:28:11 UTC 2024 - Last Modified: Thu Sep 29 04:28:45 UTC 2022 - 3K bytes - Viewed (0)