Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 7 of 7 for caps (0.16 sec)

  1. cni/README.md

    - CAP_SYS_ADMIN
    - CAP_NET_ADMIN
    - CAP_NET_RAW
    
    ## Ambient mode details
    
    Fundamentally, this component is responsible for the following:
    
    Plain Text
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Tue Apr 30 22:24:38 GMT 2024
    - 12.3K bytes
    - Viewed (0)
  2. docs/sts/README.md

        "SignerType": 1
      }
    }
    ```
    
    > NOTE: You can use the `-cscopes` parameter to restrict the requested scopes, for example to `"openid,policy_role_attribute"`, being `policy_role_attribute` a client_scope / client_mapper that maps a role attribute called policy to a `policy` claim returned by Keycloak.
    
    These credentials can now be used to perform MinIO API operations.
    
    ### Using MinIO Console
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Oct 25 00:44:15 GMT 2022
    - 7.8K bytes
    - Viewed (1)
  3. README.md

    > NOTE: To deploy MinIO on with persistent storage, you must map local persistent directories from the host OS to the container using the `podman -v` option. For example, `-v /mnt/data:/data` maps the host OS drive at `/mnt/data` to `/data` on the container.
    
    ## macOS
    
    Use the following commands to run a standalone MinIO server on macOS.
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Feb 14 17:51:34 GMT 2024
    - 18.7K bytes
    - Viewed (0)
  4. docs/tls/kubernetes/README.md

              secretName: tls-ssl-minio
              items:
              - key: public.crt
                path: public.crt
              - key: private.key
                path: private.key
              - key: public.crt
                path: CAs/public.crt
    ```
    
    Note that the `secretName` should be same as the secret name created in previous step. Then add the below section under
    `spec.containers[].volumeMounts[]`
    
    ```yaml
        volumeMounts:
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 3K bytes
    - Viewed (0)
  5. helm/minio/README.md

    Then install the chart, specifying that you want to use the TLS secret:
    
    ```bash
    helm install --set tls.enabled=true,tls.certSecret=tls-ssl-minio minio/minio
    ```
    
    ### Installing certificates from third party CAs
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Jan 24 07:27:57 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  6. docs/config/README.md

    Following is a sample directory structure for MinIO server with TLS certificates.
    
    ```sh
    $ mc tree --files ~/.minio
    /home/user1/.minio
    └─ certs
       ├─ CAs
       ├─ private.key
       └─ public.crt
    ```
    
    You can provide a custom certs directory using `--certs-dir` command line option.
    
    #### Credentials
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Mon Sep 11 21:48:54 GMT 2023
    - 17.7K bytes
    - Viewed (0)
  7. docs/tls/README.md

    3. [Generate and use Self-signed Keys and Certificates with MinIO](#generate-use-self-signed-keys-certificates)
    4. [Install Certificates from Third-party CAs](#install-certificates-from-third-party-cas)
    
    ## 1. Install MinIO Server
    
    Install MinIO Server using the instructions in the [MinIO Quickstart Guide](https://min.io/docs/minio/linux/index.html#quickstart-for-linux).
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.4K bytes
    - Viewed (0)
Back to top