Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 112 for crt (0.14 sec)

  1. helm-releases/minio-5.0.10.tgz

    third party CAs, remember to include MinIO's own certificate with key `public.crt`, if it also needs to be trusted. For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat May 27 00:05:49 GMT 2023
    - 20.3K bytes
    - Viewed (0)
  2. helm-releases/minio-5.0.8.tgz

    third party CAs, remember to include MinIO's own certificate with key `public.crt`, if it also needs to be trusted. For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 13 21:49:51 GMT 2023
    - 20.3K bytes
    - Viewed (0)
  3. cmd/common-main.go

    	//  certs/
    	//   │
    	//   ├─ public.crt
    	//   ├─ private.key
    	//   │
    	//   ├─ example.com/
    	//   │   │
    	//   │   ├─ public.crt
    	//   │   └─ private.key
    	//   └─ foobar.org/
    	//      │
    	//      ├─ public.crt
    	//      └─ private.key
    	//   ...
    	//
    	// Therefore, we read all filenames in the cert directory and check
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sat May 04 00:17:57 GMT 2024
    - 35.8K bytes
    - Viewed (2)
  4. helm-releases/minio-5.0.15.tgz

    third party CAs, remember to include MinIO's own certificate with key `public.crt`, if it also needs to be trusted. For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jan 12 18:18:57 GMT 2024
    - 20.8K bytes
    - Viewed (0)
  5. helm-releases/minio-5.0.2.tgz

    third party CAs, remember to include MinIO's own certificate with key `public.crt`, if it also needs to be trusted. For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Dec 18 07:57:10 GMT 2022
    - 20.4K bytes
    - Viewed (0)
  6. helm-releases/minio-5.1.0.tgz

    third party CAs, remember to include MinIO's own certificate with key `public.crt`, if it also needs to be trusted. For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Mar 03 18:49:37 GMT 2024
    - 21.3K bytes
    - Viewed (0)
  7. docs/site-replication/run-ssec-object-replication.sh

    echo -n "Setup certs for MinIO instances ..."
    wget -O certgen https://github.com/minio/certgen/releases/latest/download/certgen-linux-amd64 && chmod +x certgen
    ./certgen --host localhost
    mkdir -p /tmp/certs
    mv public.crt /tmp/certs || sudo mv public.crt /tmp/certs
    mv private.key /tmp/certs || sudo mv private.key /tmp/certs
    echo "done"
    
    # Start MinIO instances
    echo -n "Starting MinIO instances ..."
    Shell Script
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 19 08:43:09 GMT 2024
    - 9.7K bytes
    - Viewed (1)
  8. docs/sts/tls.md

    a client certificate.
    
    The following curl example shows how to authenticate to a MinIO server with client certificate and obtain STS access credentials.
    
    ```curl
    curl -X POST --key private.key --cert public.crt "https://minio:9000?Action=AssumeRoleWithCertificate&Version=2011-06-15&DurationSeconds=3600"
    ```
    
    ```xml
    <?xml version="1.0" encoding="UTF-8"?>
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6K bytes
    - Viewed (0)
  9. docs/ftp/README.md

    ### TLS (FTP)
    
    Unlike SFTP server, FTP server is insecure by default. To operate under TLS mode, you need to provide certificates via
    
    ```
    --ftp="tls-private-key=path/to/private.key" --ftp="tls-public-cert=path/to/public.crt"
    ```
    
    > NOTE: if MinIO distributed setup is already configured to run under TLS, FTP will automatically use the relevant
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 30 15:15:45 GMT 2024
    - 7.1K bytes
    - Viewed (0)
  10. helm-releases/minio-1.0.0.tgz

    third party CAs, remember to include Minio's own certificate with key `public.crt`, if it also needs to be trusted. For instance, given that TLS is enabled and you need to add trust for Minio's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Aug 20 22:30:54 GMT 2021
    - 13.5K bytes
    - Viewed (0)
Back to top