Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 8 of 8 for Chalin (0.17 sec)

  1. internal/handlers/proxy.go

    		// Only grab the first (client) address. Note that '192.168.0.1,
    		// 10.1.1.1' is a valid key for X-Forwarded-For where addresses after
    		// the first may represent forwarding proxies earlier in the chain.
    		s := strings.Index(fwd, ", ")
    		if s == -1 {
    			s = len(fwd)
    		}
    		addr = fwd[:s]
    	} else if fwd := r.Header.Get(xRealIP); fwd != "" {
    		// X-Real-IP should only contain one IP address (the client making the
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Dec 22 00:56:55 GMT 2023
    - 5.1K bytes
    - Viewed (0)
  2. docs/ftp/README.md

    ```
    
    > NOTE: if MinIO distributed setup is already configured to run under TLS, FTP will automatically use the relevant
    > certs from the server certificate chain, this is mainly to add simplicity of setup. However if you wish to terminate
    > TLS certificates via a different domain for your FTP servers you may choose the above command line options.
    
    
    ### Custom Algorithms (SFTP)
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  3. docs/sts/ldap.md

    A group's DN may be associated with an [access policy](#managing-usergroup-access-policy).
    
    #### Nested groups usage in LDAP/AD
    If you are using Active directory with nested groups you have to add LDAP_MATCHING_RULE_IN_CHAIN: :1.2.840.113556.1.4.1941: to your query.
    For example:
    ```shell
    group_search_filter: (&(objectClass=group)(member:1.2.840.113556.1.4.1941:=%d))
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
  4. cmd/sts-handlers.go

    	// the policy lookup would ambiguous.
    	if r.TLS == nil {
    		writeSTSErrorResponse(ctx, w, ErrSTSInsecureConnection, errors.New("No TLS connection attempt"))
    		return
    	}
    
    	// A client may send a certificate chain such that we end up
    	// with multiple peer certificates. However, we can only accept
    	// a single client certificate. Otherwise, the certificate to
    	// policy mapping would be ambiguous.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 21:31:13 GMT 2024
    - 34.7K bytes
    - Viewed (2)
  5. internal/config/notify/help.go

    			Optional:    true,
    			Type:        "duration",
    		},
    		config.HelpKV{
    			Key:         target.NATSCertAuthority,
    			Description: "path to certificate chain of the target NATS server",
    			Optional:    true,
    			Type:        "string",
    			Sensitive:   true,
    		},
    		config.HelpKV{
    			Key:         target.NATSClientCert,
    			Description: "client cert for NATS mTLS auth",
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 19 04:37:54 GMT 2024
    - 18.8K bytes
    - Viewed (0)
  6. cmd/utils.go

    		// fmt.Printf("Upcoming: %s %s\n", req.Method, req.URL.String())
    		// for i, c := range via {
    		// 	fmt.Printf("Sofar %d: %s %s\n", i, c.Method, c.URL.String())
    		// }
    		// Save the last request in a redirect chain.
    		lastReq = req
    		// We do not follow redirect back to client application.
    		if req.URL.Path == "/oauth_callback" {
    			return http.ErrUseLastResponse
    		}
    		return nil
    	}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 15:18:21 GMT 2024
    - 31.4K bytes
    - Viewed (0)
  7. docs/bucket/notifications/README.md

    streaming_max_pub_acks_in_flight  (number)    number of messages to publish without waiting for ACKs
    streaming_cluster_id              (string)    unique ID for NATS streaming cluster
    cert_authority                    (string)    path to certificate chain of the target NATS server
    client_cert                       (string)    client cert for NATS mTLS auth
    client_key                        (string)    client cert key for NATS mTLS auth
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 84K bytes
    - Viewed (2)
  8. cmd/object-api-datatypes.go

    	ContentEncoding string
    
    	// Date and time at which the object is no longer able to be cached
    	Expires time.Time
    
    	// Cache-Control - Specifies caching behavior along the request/reply chain
    	CacheControl string
    
    	// Specify object storage class
    	StorageClass string
    
    	ReplicationStatusInternal string
    	ReplicationStatus         replication.StatusType
    	// User-Defined metadata
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 20.8K bytes
    - Viewed (0)
Back to top