Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for UserCredentials (0.19 sec)

  1. internal/event/target/nats.go

    	if n.Username != "" && n.Password != "" {
    		connOpts = append(connOpts, nats.UserInfo(n.Username, n.Password))
    	}
    	if n.UserCredentials != "" {
    		connOpts = append(connOpts, nats.UserCredentials(n.UserCredentials))
    	}
    	if n.Token != "" {
    		connOpts = append(connOpts, nats.Token(n.Token))
    	}
    	if n.Secure || n.TLS && n.TLSSkipVerify {
    		connOpts = append(connOpts, nats.Secure(nil))
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Tue Feb 27 18:11:55 GMT 2024
    - 12.8K bytes
    - Viewed (0)
  2. internal/config/notify/legacy.go

    			Key:   target.NATSSubject,
    			Value: cfg.Subject,
    		},
    		config.KV{
    			Key:   target.NATSUsername,
    			Value: cfg.Username,
    		},
    		config.KV{
    			Key:   target.NATSUserCredentials,
    			Value: cfg.UserCredentials,
    		},
    		config.KV{
    			Key:   target.NATSPassword,
    			Value: cfg.Password,
    		},
    		config.KV{
    			Key:   target.NATSToken,
    			Value: cfg.Token,
    		},
    		config.KV{
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Tue Mar 19 04:37:54 GMT 2024
    - 13.1K bytes
    - Viewed (0)
  3. internal/config/notify/parse.go

    			Enable:          true,
    			Address:         *address,
    			Subject:         env.Get(subjectEnv, kv.Get(target.NATSSubject)),
    			Username:        env.Get(usernameEnv, kv.Get(target.NATSUsername)),
    			UserCredentials: env.Get(userCredentialsEnv, kv.Get(target.NATSUserCredentials)),
    			Password:        env.Get(passwordEnv, kv.Get(target.NATSPassword)),
    			CertAuthority:   env.Get(certAuthorityEnv, kv.Get(target.NATSCertAuthority)),
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 46.4K bytes
    - Viewed (0)
Back to top