Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 15 for tls (0.28 sec)

  1. okhttp-tls/README.md

    --------
    
    ```kotlin
    implementation("com.squareup.okhttp3:okhttp-tls:4.12.0")
    ```
    
     [held_certificate]: https://square.github.io/okhttp/4.x/okhttp-tls/okhttp3.tls/-held-certificate/
     [held_certificate_builder]: https://square.github.io/okhttp/4.x/okhttp-tls/okhttp3.tls/-held-certificate/-builder/
     [handshake_certificates]: https://square.github.io/okhttp/4.x/okhttp-tls/okhttp3.tls/-handshake-certificates/
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sun Dec 17 15:34:10 GMT 2023
    - 9.1K bytes
    - Viewed (1)
  2. README.md

    with HTTPS clients is an important defense against potential security problems. [We
    track][tls_history] the dynamic TLS ecosystem and adjust OkHttp to improve connectivity and
    security.
    
    OkHttp uses your platform's built-in TLS implementation. On Java platforms OkHttp also supports
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 6.2K bytes
    - Viewed (0)
  3. docs/bucket/notifications/README.md

    sasl_mechanism   (string)    sasl authentication mechanism, default 'PLAIN'
    tls_client_auth  (string)    clientAuth determines the Kafka server's policy for TLS client auth
    sasl             (on|off)    set to 'on' to enable SASL authentication
    tls              (on|off)    set to 'on' to enable TLS
    tls_skip_verify  (on|off)    trust server TLS without verification, defaults to "on" (verify)
    client_tls_cert  (path)      path to client certificate for mTLS auth
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 84K bytes
    - Viewed (2)
  4. docs/security/README.md

    MinIO supports two different types of server-side encryption ([SSE](#sse)):
    
    - **SSE-C**: The MinIO server en/decrypts an object with a secret key provided by the S3 client as part of the HTTP request headers. Therefore, [SSE-C](#ssec) requires TLS/HTTPS.
    - **SSE-S3**: The MinIO server en/decrypts an object with a secret key managed by a KMS. Therefore, MinIO requires a valid KMS configuration for [SSE-S3](#sses3).
    
    ### Server-Side Encryption - Preliminaries
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sat Feb 12 00:51:25 GMT 2022
    - 13.8K bytes
    - Viewed (0)
  5. docs/multi-user/README.md

    - `aws:PrincipalType` - This value indicates whether the principal is an account (Root credential), user (MinIO user), or assumed role (STS)
    - `aws:SecureTransport` - This is a Boolean value that represents whether the request was sent over TLS.
    - `aws:SourceIp` - This is the requester's IP address, for use with IP address conditions. If running behind Nginx like proxies, MinIO preserve's the source IP.
    
    ```
    {
      "Version": "2012-10-17",
      "Statement": {
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 8K bytes
    - Viewed (0)
  6. docs/integrations/veeam/README.md

    - One or both of Veeam Backup and Replication with support for S3 compatible object store (e.g. 9.5.4) and Veeam Backup for Office365 (VBO)
    - MinIO object storage set up per <https://min.io/docs/minio/linux/index.html>
    - Veeam requires TLS connections to the object storage.  This can be configured per <https://min.io/docs/minio/linux/operations/network-encryption.html>
    - The S3 bucket, Access Key and Secret Key have to be created before and outside of Veeam.
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 5.4K bytes
    - Viewed (0)
  7. README.md

    Similarly, if your TLS certificates do not have the IP SAN for the MinIO server host, the MinIO Console may fail to validate the connection to the server. Use the `MINIO_SERVER_URL` environment variable  and specify the proxy-accessible hostname of the MinIO server to allow the Console to use the MinIO server API using the TLS certificate.
    
    For example: `export MINIO_SERVER_URL="https://minio.example.net"`
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Feb 14 17:51:34 GMT 2024
    - 18.7K bytes
    - Viewed (0)
  8. docs/tls/kubernetes/README.md

    This document explains how to configure MinIO server with TLS certificates on Kubernetes.
    
    ## 1. Prerequisites
    
    - Familiarity with [MinIO deployment process on Kubernetes](https://min.io/docs/minio/kubernetes/upstream/operations/installation.html).
    
    - Kubernetes cluster with `kubectl` configured.
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 3K bytes
    - Viewed (0)
  9. helm/minio/README.md

    ```bash
    kubectl create secret generic tls-ssl-minio --from-file=path/to/private.key --from-file=path/to/public.crt
    ```
    
    Then install the chart, specifying that you want to use the TLS secret:
    
    ```bash
    helm install --set tls.enabled=true,tls.certSecret=tls-ssl-minio minio/minio
    ```
    
    ### Installing certificates from third party CAs
    
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Wed Jan 24 07:27:57 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  10. docs/ftp/README.md

    ```
    --sftp="address=:3022"
    ```
    
    ### TLS (FTP)
    
    Unlike SFTP server, FTP server is insecure by default. To operate under TLS mode, you need to provide certificates via
    
    ```
    --ftp="tls-private-key=path/to/private.key" --ftp="tls-public-cert=path/to/public.crt"
    ```
    
    > NOTE: if MinIO distributed setup is already configured to run under TLS, FTP will automatically use the relevant
    Plain Text
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sat Apr 15 14:34:02 GMT 2023
    - 5.5K bytes
    - Viewed (0)
Back to top