Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 20 for auth (0.15 sec)

  1. docs/bucket/notifications/README.md

    tls_client_auth  (string)    clientAuth determines the Kafka server's policy for TLS client auth
    sasl             (on|off)    set to 'on' to enable SASL authentication
    tls              (on|off)    set to 'on' to enable TLS
    tls_skip_verify  (on|off)    trust server TLS without verification, defaults to "on" (verify)
    client_tls_cert  (path)      path to client certificate for mTLS auth
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 84K bytes
    - Viewed (2)
  2. docs/sts/README.md

    #### KeyCloak
    
    ```
    export MINIO_ROOT_USER=minio
    export MINIO_ROOT_PASSWORD=minio123
    export MINIO_IDENTITY_OPENID_CONFIG_URL=http://localhost:8080/auth/realms/demo/.well-known/openid-configuration
    export MINIO_IDENTITY_OPENID_CLIENT_ID="843351d4-1080-11ea-aa20-271ecba3924a"
    minio server /mnt/data
    ```
    
    #### Casdoor
    
    ```
    export MINIO_ROOT_USER=minio
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  3. README.md

    * Context, Prepared Statement Mode, DryRun Mode
    * Batch Insert, FindInBatches, Find To Map
    * SQL Builder, Upsert, Locking, Optimizer/Index/Comment Hints, NamedArg, Search/Update/Create with SQL Expr
    * Composite Primary Key
    * Auto Migrations
    * Logger
    * Extendable, flexible plugin API: Database Resolver (Multiple Databases, Read/Write Splitting) / Prometheus…
    * Every feature comes with tests
    * Developer Friendly
    
    ## Getting Started
    
    Plain Text
    - Registered: Sun Apr 28 09:35:09 GMT 2024
    - Last Modified: Tue Nov 07 02:20:06 GMT 2023
    - 1.8K bytes
    - Viewed (0)
  4. README.md

    OkHttp depends on [Okio][okio] for high-performance I/O and the [Kotlin standard library][kotlin]. Both are small libraries with strong backward-compatibility.
    
    We highly recommend you keep OkHttp up-to-date. As with auto-updating web browsers, staying current
    with HTTPS clients is an important defense against potential security problems. [We
    track][tls_history] the dynamic TLS ecosystem and adjust OkHttp to improve connectivity and
    security.
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 6.2K bytes
    - Viewed (0)
  5. cni/README.md

    - excludeInterfaces
    - kubevirtInterfaces
    - ISTIO_META_DNS_CAPTURE env variable on the proxy - enables dns redirect
    - INVALID_DROP env var on proxy - changes behavior from reset to drop in iptables
    - auto excluded inbound ports: 15020, 15021, 15090
    
    The code automatically detects the proxyUID and proxyGID from RunAsUser/RunAsGroup and exclude them from interception, defaulting to 1337
    
    ### Overview
    
    Plain Text
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Tue Apr 30 22:24:38 GMT 2024
    - 12.3K bytes
    - Viewed (0)
  6. operator/README.md

    ##### --set syntax
    
    The CLI `--set` option can be used to override settings within the profile.
    
    For example, to enable auto mTLS, use `istioctl manifest generate --set values.global.mtls.auto=true --set values.global.controlPlaneSecurityEnabled=true`
    
    To override a setting that includes dots, escape them with a backslash (\).  Your shell may require enclosing quotes.
    
    ``` bash
    Plain Text
    - Registered: Wed Mar 20 22:53:08 GMT 2024
    - Last Modified: Sun Sep 17 08:27:52 GMT 2023
    - 17.5K bytes
    - Viewed (0)
  7. manifests/charts/README.md

    of the conventional `istio-injected: true`. The name of the environment is defined as the namespace
    where the corresponding control plane components (config, discovery, auto-injection) are running.
    In the examples below, by default this is the `istio-control` namespace. Pod annotations can also
    be used to select a different 'environment'.
    
    ## Installing
    
    Plain Text
    - Registered: Wed Apr 24 22:53:08 GMT 2024
    - Last Modified: Wed Feb 07 17:53:24 GMT 2024
    - 6.7K bytes
    - Viewed (0)
  8. docs/logging/README.md

    tls_client_auth  (string)    clientAuth determines the Kafka server's policy for TLS client auth
    sasl             (on|off)    set to 'on' to enable SASL authentication
    tls              (on|off)    set to 'on' to enable TLS
    tls_skip_verify  (on|off)    trust server TLS without verification, defaults to "on" (verify)
    client_tls_cert  (path)      path to client certificate for mTLS auth
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Aug 15 23:04:20 GMT 2023
    - 9.9K bytes
    - Viewed (0)
  9. docs/metrics/prometheus/README.md

    ```
    export MINIO_PROMETHEUS_AUTH_TYPE="public"
    minio server ~/test
    ```
    
    ### 3. Configuring Prometheus
    
    #### 3.1 Authenticated Prometheus config
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Fri Apr 12 15:49:30 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  10. docs/lambda/README.md

    Object Lambda ARNs: arn:minio:s3-object-lambda::function:webhook
    
    ```
    
    ### Lambda Target with Auth Token
    
    If your lambda target expects an authorization token then you can enable it per function target as follows
    
    ```
    MINIO_LAMBDA_WEBHOOK_ENABLE_function=on MINIO_LAMBDA_WEBHOOK_ENDPOINT_function=http://localhost:5000 MINIO_LAMBDA_WEBHOOK_AUTH_TOKEN="mytoken" minio server /data &
    ```
    
    ### Lambda Target with mTLS authentication
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Apr 04 19:15:28 GMT 2023
    - 7.6K bytes
    - Viewed (0)
Back to top