Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 29 for crt (0.14 sec)

  1. helm/minio/README.md

    For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`:
    
    ```
    kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt
    ```
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 24 07:27:57 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  2. Dockerfile.release.old_cpu

        MINIO_UPDATE_MINISIGN_PUBKEY="RWTx5Zr1tiHQLwG9keckT0c45M3AGeHD6IvimQHpyRywVWGbP1aVSGav" \
        MINIO_CONFIG_ENV_FILE=config.env \
        MC_CONFIG_DIR=/tmp/.mc
    
    COPY --from=build /etc/ssl/certs/ca-certificates.crt /etc/ssl/certs/
    COPY --from=build /go/bin/minio /usr/bin/minio
    COPY --from=build /go/bin/mc /usr/bin/mc
    COPY --from=build /go/bin/cur* /usr/bin/
    
    COPY CREDITS /licenses/CREDITS
    COPY LICENSE /licenses/LICENSE
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Mar 30 09:41:56 GMT 2024
    - 2.8K bytes
    - Viewed (0)
  3. helm/minio/values.yaml

    pools: 1
    
    ## TLS Settings for MinIO
    tls:
      enabled: false
      ## Create a secret with private.key and public.crt files and pass that here. Ref: https://github.com/minio/minio/tree/master/docs/tls/kubernetes#2-create-kubernetes-secret
      certSecret: ""
      publicCrt: public.crt
      privateKey: private.key
    
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Apr 28 10:14:37 GMT 2024
    - 18.4K bytes
    - Viewed (0)
  4. cni/pkg/install/kubeconfig.go

    	}
    
    	if cfg.SkipTLSVerify {
    		// User explicitly opted into insecure.
    		cluster.InsecureSkipTLSVerify = true
    	} else {
    		caFile := model.GetOrDefault(cfg.KubeCAFile, constants.ServiceAccountPath+"/ca.crt")
    		caContents, err := os.ReadFile(caFile)
    		if err != nil {
    			return kubeconfig{}, err
    		}
    		cluster.CertificateAuthorityData = caContents
    	}
    
    	token, err := os.ReadFile(constants.ServiceAccountPath + "/token")
    Go
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Fri Aug 11 01:19:03 GMT 2023
    - 4.9K bytes
    - Viewed (0)
  5. Dockerfile.release.fips

        MINIO_KMS_SECRET_KEY_FILE=kms_master_key \
        MINIO_UPDATE_MINISIGN_PUBKEY="RWTx5Zr1tiHQLwG9keckT0c45M3AGeHD6IvimQHpyRywVWGbP1aVSGav" \
        MINIO_CONFIG_ENV_FILE=config.env
    
    COPY --from=build /etc/ssl/certs/ca-certificates.crt /etc/ssl/certs/
    COPY --from=build /go/bin/minio /usr/bin/minio
    COPY --from=build /go/bin/cur* /usr/bin/
    
    COPY CREDITS /licenses/CREDITS
    COPY LICENSE /licenses/LICENSE
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Mar 30 09:41:56 GMT 2024
    - 2.3K bytes
    - Viewed (0)
  6. helm-releases/minio-5.0.14.tgz

    third party CAs, remember to include MinIO's own certificate with key `public.crt`, if it also needs to be trusted. For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Sep 30 20:46:10 GMT 2023
    - 20.6K bytes
    - Viewed (0)
  7. Dockerfile.release

        MINIO_UPDATE_MINISIGN_PUBKEY="RWTx5Zr1tiHQLwG9keckT0c45M3AGeHD6IvimQHpyRywVWGbP1aVSGav" \
        MINIO_CONFIG_ENV_FILE=config.env \
        MC_CONFIG_DIR=/tmp/.mc
    
    COPY --from=build /etc/ssl/certs/ca-certificates.crt /etc/ssl/certs/
    COPY --from=build /go/bin/minio /usr/bin/minio
    COPY --from=build /go/bin/mc /usr/bin/mc
    COPY --from=build /go/bin/cur* /usr/bin/
    
    COPY CREDITS /licenses/CREDITS
    COPY LICENSE /licenses/LICENSE
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Mar 29 19:10:49 GMT 2024
    - 2.8K bytes
    - Viewed (1)
  8. cni/pkg/install/kubeconfig_test.go

    	"istio.io/istio/cni/pkg/config"
    	"istio.io/istio/cni/pkg/constants"
    	testutils "istio.io/istio/pilot/test/util"
    )
    
    const (
    	k8sServiceHost = "10.96.0.1"
    	k8sServicePort = "443"
    	kubeCAFilepath = "testdata/kube-ca.crt"
    	saToken        = "service_account_token_string"
    )
    
    func TestCreateValidKubeconfigFile(t *testing.T) {
    	tmp := t.TempDir()
    	os.WriteFile(filepath.Join(tmp, "token"), []byte(saToken), 0o644)
    Go
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Thu Feb 08 03:52:24 GMT 2024
    - 5.1K bytes
    - Viewed (0)
  9. helm-releases/minio-5.0.15.tgz

    third party CAs, remember to include MinIO's own certificate with key `public.crt`, if it also needs to be trusted. For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jan 12 18:18:57 GMT 2024
    - 20.8K bytes
    - Viewed (0)
  10. helm-releases/minio-5.1.0.tgz

    third party CAs, remember to include MinIO's own certificate with key `public.crt`, if it also needs to be trusted. For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Mar 03 18:49:37 GMT 2024
    - 21.3K bytes
    - Viewed (0)
Back to top