Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 109 for ca (0.12 sec)

  1. internal/event/target/testdata/contrib/certs/root_ca_cert.pem

    Harshavardhana <******@****.***> 1622584780 -0700
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Jun 01 21:59:40 GMT 2021
    - 611 bytes
    - Viewed (0)
  2. internal/event/target/testdata/contrib/certs/root_ca_key.pem

    Harshavardhana <******@****.***> 1622584780 -0700
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Jun 01 21:59:40 GMT 2021
    - 227 bytes
    - Viewed (0)
  3. internal/event/target/testdata/contrib/nats_tls_client_cert.conf

        key_file:   "./testdata/contrib/certs/nats_server_key.pem"
        ca_file:   "./testdata/contrib/certs/root_ca_cert.pem"
        verify_and_map: true
    }
    authorization {
        ADMIN = {
            publish = ">"
            subscribe = ">"
        }
        users = [
            {user: "CN=localhost,OU=Client,O=MinIO,C=CA", permissions: $ADMIN}
        ]
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Jun 01 21:59:40 GMT 2021
    - 426 bytes
    - Viewed (0)
  4. helm/minio/README.md

    For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`:
    
    ```
    kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt
    ```
    
    If TLS is not enabled, you would need only the third party CA:
    
    ```
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 24 07:27:57 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  5. docs/tls/kubernetes/README.md

    - Familiarity with [MinIO deployment process on Kubernetes](https://min.io/docs/minio/kubernetes/upstream/operations/installation.html).
    
    - Kubernetes cluster with `kubectl` configured.
    
    - Acquire TLS certificates, either from a CA or [create self-signed certificates](https://min.io/docs/minio/kubernetes/upstream/operations/network-encryption.html).
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 3K bytes
    - Viewed (0)
  6. Dockerfile.release.old_cpu

    FROM golang:1.21-alpine as build
    
    ARG TARGETARCH
    ARG RELEASE
    
    ENV GOPATH /go
    ENV CGO_ENABLED 0
    
    # Install curl and minisign
    RUN apk add -U --no-cache ca-certificates && \
        apk add -U --no-cache curl && \
        go install aead.dev/minisign/cmd/minisign@v0.2.1
    
    # Download minio binary and signature file
    RUN curl -s -q https://dl.min.io/server/minio/release/linux-${TARGETARCH}/archive/minio.${RELEASE} -o /go/bin/minio && \
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Mar 30 09:41:56 GMT 2024
    - 2.8K bytes
    - Viewed (0)
  7. helm-releases/minio-2.0.0.tgz

    needs to be trusted. For instance, given that TLS is enabled and you need to add trust for Minio's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt ``` The name of...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Aug 26 07:36:46 GMT 2021
    - 13.6K bytes
    - Viewed (0)
  8. helm-releases/minio-1.0.3.tgz

    needs to be trusted. For instance, given that TLS is enabled and you need to add trust for Minio's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt ``` The name of...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Aug 24 19:04:07 GMT 2021
    - 13.6K bytes
    - Viewed (0)
  9. helm-releases/minio-3.3.3.tgz

    needs to be trusted. For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt ``` The name of...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat Dec 11 17:28:02 GMT 2021
    - 14.6K bytes
    - Viewed (0)
  10. helm-releases/minio-3.1.4.tgz

    needs to be trusted. For instance, given that TLS is enabled and you need to add trust for Minio's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt ``` The name of...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 20 05:30:22 GMT 2021
    - 14.4K bytes
    - Viewed (0)
Back to top