Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 135 for certificate (0.27 sec)

  1. internal/config/etcd/etcd.go

    	cfg.PathPrefix = env.Get(EnvEtcdPathPrefix, kvs.Get(PathPrefix))
    	if etcdSecure {
    		cfg.TLS = &tls.Config{
    			RootCAs: rootCAs,
    		}
    		// This is only to support client side certificate authentication
    		// https://coreos.com/etcd/docs/latest/op-guide/security.html
    		etcdClientCertFile := env.Get(EnvEtcdClientCert, kvs.Get(ClientCert))
    		etcdClientCertKey := env.Get(EnvEtcdClientCertKey, kvs.Get(ClientCertKey))
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 04 19:57:37 GMT 2023
    - 4.8K bytes
    - Viewed (0)
  2. docs/tls/kubernetes/README.md

    For testing purposes, here is [how to create self-signed certificates](https://github.com/minio/minio/tree/master/docs/tls#3-generate-self-signed-certificates).
    
    ## 2. Create Kubernetes secret
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 3K bytes
    - Viewed (0)
  3. helm/minio/README.md

    ```
    
    ### Installing certificates from third party CAs
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 24 07:27:57 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  4. helm/minio/values.yaml

      privateKey: private.key
    
    ## Trusted Certificates Settings for MinIO. Ref: https://min.io/docs/minio/linux/operations/network-encryption.html#third-party-certificate-authorities
    ## Bundle multiple trusted certificates into one secret and pass that here. Ref: https://github.com/minio/minio/tree/master/docs/tls/kubernetes#2-create-kubernetes-secret
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Apr 28 10:14:37 GMT 2024
    - 18.4K bytes
    - Viewed (0)
  5. cmd/common-main.go

    				}
    				return certificate, nil
    			}
    
    			reloadCertEvents := make(chan tls.Certificate, 1)
    			certificate, err := certs.NewCertificate(env.Get(kms.EnvKESClientCert, ""), env.Get(kms.EnvKESClientKey, ""), loadX509KeyPair)
    			if err != nil {
    				logger.Fatal(err, "Failed to load KES client certificate")
    			}
    			certificate.Watch(context.Background(), 15*time.Minute, syscall.SIGHUP)
    			certificate.Notify(reloadCertEvents)
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat May 04 00:17:57 GMT 2024
    - 35.8K bytes
    - Viewed (2)
  6. docs/sts/tls.md

    credentials via the STS API. It can authenticate via a client certificate and obtain a access/secret key pair as well as a session token. These credentials are associated to an S3 policy at the MinIO server.
    
    In case of certificate-based authentication, MinIO has to map the client-provided certificate to an S3 policy. MinIO does this via the subject common name field of the X.509 certificate. So, MinIO will associate a certificate with a subject `CN = foobar` to a S3 policy named `foobar`....
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6K bytes
    - Viewed (0)
  7. internal/logger/help.go

    			Sensitive:   true,
    			Secret:      true,
    		},
    		config.HelpKV{
    			Key:         ClientCert,
    			Description: "mTLS certificate for webhook authentication",
    			Optional:    true,
    			Type:        "string",
    			Sensitive:   true,
    		},
    		config.HelpKV{
    			Key:         ClientKey,
    			Description: "mTLS certificate key for webhook authentication",
    			Optional:    true,
    			Type:        "string",
    			Sensitive:   true,
    		},
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 07 20:17:46 GMT 2024
    - 6.4K bytes
    - Viewed (0)
  8. internal/config/certs.go

    // password protected.
    const EnvCertPassword = "MINIO_CERT_PASSWD"
    
    // ParsePublicCertFile - parses public cert into its *x509.Certificate equivalent.
    func ParsePublicCertFile(certFile string) (x509Certs []*x509.Certificate, err error) {
    	// Read certificate file.
    	var data []byte
    	if data, err = os.ReadFile(certFile); err != nil {
    		return nil, err
    	}
    
    	// Trimming leading and tailing white spaces.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 04 19:57:37 GMT 2023
    - 3.8K bytes
    - Viewed (0)
  9. docs/kms/README.md

    provide the password via:
    
    ```
    export MINIO_KMS_KES_KEY_PASSWORD=<your-password>
    ```
    
    Note that MinIO only supports encrypted private keys - not encrypted certificates.
    Certificates are no secrets and sent in plaintext as part of the TLS handshake.
    
    ## Explore Further
    
    - [Use `mc` with MinIO Server](https://min.io/docs/minio/linux/reference/minio-mc.html)
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  10. internal/config/identity/tls/config.go

    	// EnvIdentityTLSSkipVerify is an environment variable that controls whether
    	// MinIO verifies the client certificate present by the client
    	// when requesting temp. credentials.
    	// By default, MinIO always verify the client certificate.
    	//
    	// The client certificate verification should only be skipped
    	// when debugging or testing a setup since it allows arbitrary
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 04 19:57:37 GMT 2023
    - 3.6K bytes
    - Viewed (0)
Back to top