Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 123 for Segijn (0.15 sec)

  1. cmd/auth-handler.go

    	case authTypeSigned, authTypePresigned:
    		region := globalSite.Region
    		switch action {
    		case policy.GetBucketLocationAction, policy.ListAllMyBucketsAction:
    			region = ""
    		}
    		if s3Err = isReqAuthenticated(ctx, r, region, serviceS3); s3Err != ErrNone {
    			return s3Err
    		}
    		cred, owner, s3Err = getReqAccessKeyV4(r, region, serviceS3)
    	}
    	if s3Err != ErrNone {
    		return s3Err
    	}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 26K bytes
    - Viewed (0)
  2. cmd/globals.go

    	globalBrowserConfig browser.Config
    
    	// This flag is set to 'true' when MINIO_UPDATE env is set to 'off'. Default is false.
    	globalInplaceUpdateDisabled = false
    
    	globalSite = config.Site{
    		Region: globalMinioDefaultRegion,
    	}
    
    	// MinIO local server address (in `host:port` format)
    	globalMinioAddr = ""
    
    	// MinIO default port, can be changed through command line.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Apr 24 04:08:47 GMT 2024
    - 16.5K bytes
    - Viewed (0)
  3. cmd/bucket-targets.go

    	config := tcfg.Credentials
    	creds := credentials.NewStaticV4(config.AccessKey, config.SecretKey, "")
    
    	api, err := minio.New(tcfg.Endpoint, &minio.Options{
    		Creds:     creds,
    		Secure:    tcfg.Secure,
    		Region:    tcfg.Region,
    		Transport: globalRemoteTargetTransport,
    	})
    	if err != nil {
    		return nil, err
    	}
    	api.SetAppInfo("minio-replication-target", ReleaseTag+" "+tcfg.Arn)
    
    	hcDuration := defaultHealthCheckDuration
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 01:09:56 GMT 2024
    - 20.9K bytes
    - Viewed (0)
  4. docs/config/README.md

    ARGS:
    name     (string)    name for the site e.g. "cal-rack0"
    region   (string)    name of the location of the server e.g. "us-west-1"
    comment  (sentence)  optionally add a comment to this setting
    ```
    
    or environment variables
    
    ```
    KEY:
    site  label the server and its location
    
    ARGS:
    MINIO_SITE_NAME     (string)    name for the site e.g. "cal-rack0"
    MINIO_SITE_REGION   (string)    name of the location of the server e.g. "us-west-1"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 11 21:48:54 GMT 2023
    - 17.7K bytes
    - Viewed (0)
  5. internal/config/identity/openid/openid.go

    // Enabled returns if configURL is enabled.
    func Enabled(kvs config.KVS) bool {
    	return kvs.Get(ConfigURL) != ""
    }
    
    // GetSettings - fetches OIDC settings for site-replication related validation.
    // NOTE that region must be populated by caller as this package does not know.
    func (r *Config) GetSettings() madmin.OpenIDSettings {
    	res := madmin.OpenIDSettings{}
    	if !r.Enabled {
    		return res
    	}
    	h := sha256.New()
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Nov 16 04:42:31 GMT 2023
    - 16.5K bytes
    - Viewed (0)
  6. helm/minio/README.md

    ### NetworkPolicy
    
    To enable network policy for MinIO,
    install [a networking plugin that implements the Kubernetes
    NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin),
    and set `networkPolicy.enabled` to `true`.
    
    For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting
    the DefaultDeny namespace annotation. Note: this will enforce policy for *all* pods in the namespace:
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 24 07:27:57 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  7. Makefile

    all: build
    
    checks: ## check dependencies
    	@echo "Checking dependencies"
    	@(env bash $(PWD)/buildscripts/checkdeps.sh)
    
    help: ## print this help
    	@grep -E '^[a-zA-Z_-]+:.*?## .*$$' Makefile | awk 'BEGIN {FS = ":.*?## "}; {printf "\033[36m%-40s\033[0m %s\n", $$1, $$2}'
    
    getdeps: ## fetch necessary dependencies
    	@mkdir -p ${GOPATH}/bin
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 21:55:41 GMT 2024
    - 10.3K bytes
    - Viewed (1)
  8. cmd/object-multipart-handlers.go

    			writeErrorResponse(ctx, w, errorCodes.ToAPIErr(s3Error), r.URL)
    			return
    		}
    	case authTypePresigned, authTypeSigned:
    		if s3Error = reqSignatureV4Verify(r, globalSite.Region, serviceS3); s3Error != ErrNone {
    			writeErrorResponse(ctx, w, errorCodes.ToAPIErr(s3Error), r.URL)
    			return
    		}
    
    		if !skipContentSha256Cksum(r) {
    			sha256hex = getContentSha256Cksum(r, serviceS3)
    		}
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 28 17:44:56 GMT 2024
    - 39K bytes
    - Viewed (0)
  9. helm-releases/minio-2.0.0.tgz

    AME minio/minio ``` NetworkPolicy ---------- To enable network policy for MinIO, install [a networking plugin that implements the Kubernetes NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Aug 26 07:36:46 GMT 2021
    - 13.6K bytes
    - Viewed (0)
  10. helm-releases/minio-1.0.3.tgz

    AME minio/minio ``` NetworkPolicy ---------- To enable network policy for MinIO, install [a networking plugin that implements the Kubernetes NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Aug 24 19:04:07 GMT 2021
    - 13.6K bytes
    - Viewed (0)
Back to top