Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 36 for orust (0.12 sec)

  1. architecture/ambient/ztunnel.md

    ## Proxy implementation
    
    In its initial implementations, the ztunnel was actually implemented in 3 different ways: a bespoke Rust implementation, a bespoke Go implementation, and in Envoy.
    
    In the end, [after evaluation](https://docs.google.com/document/d/1c2123cKuYsBDpIon9FFdctWTUIMFweSjgwG7r8l3818/edit), the decision was to move forward with a Rust implementation.
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Thu Apr 25 22:35:16 GMT 2024
    - 16.6K bytes
    - Viewed (0)
  2. okhttp/src/main/kotlin/okhttp3/internal/platform/Platform.kt

     *
     * Supported on OpenJDK 8 via the JettyALPN-boot library or Conscrypt.
     *
     * Supported on OpenJDK 9+ via SSLParameters and SSLSocket features.
     *
     * ### Trust Manager Extraction
     *
     * Supported on Android 2.3+ and OpenJDK 7+. There are no public APIs to recover the trust
     * manager that was used to create an [SSLSocketFactory].
     *
     * Not supported by choice on JDK9+ due to access checks.
     *
     * ### Android Cleartext Permit Detection
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 9.8K bytes
    - Viewed (1)
  3. manifests/charts/gateways/istio-egress/values.yaml

        autoscalingv2API: true
    
      meshConfig:
        enablePrometheusMerge: true
    
        # The trust domain corresponds to the trust root of a system
        # Refer to https://github.com/spiffe/spiffe/blob/master/standards/SPIFFE-ID.md#21-trust-domain
        trustDomain: "cluster.local"
    
        defaultConfig:
          proxyMetadata: {}
          tracing:
          #      tlsSettings:
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Tue Feb 27 16:55:16 GMT 2024
    - 12.4K bytes
    - Viewed (0)
  4. manifests/charts/gateways/istio-ingress/values.yaml

        autoscalingv2API: true
    
      meshConfig:
        enablePrometheusMerge: true
    
        # The trust domain corresponds to the trust root of a system
        # Refer to https://github.com/spiffe/spiffe/blob/master/standards/SPIFFE-ID.md#21-trust-domain
        trustDomain: "cluster.local"
    
        defaultConfig:
          proxyMetadata: {}
          tracing:
          #      tlsSettings:
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Tue Feb 27 16:55:16 GMT 2024
    - 13K bytes
    - Viewed (0)
  5. okhttp-testing-support/src/main/kotlin/okhttp3/OkHttpClientTestRule.kt

      private val sslExcludeFilter =
        Regex(
          buildString {
            append("^(?:")
            append(
              listOf(
                "Inaccessible trust store",
                "trustStore is",
                "Reload the trust store",
                "Reload trust certs",
                "Reloaded",
                "adding as trusted certificates",
                "Ignore disabled cipher suite",
                "Ignore unsupported cipher suite",
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.5K bytes
    - Viewed (0)
  6. docs/changelogs/changelog_4x.md

        had a crash `IllegalArgumentException: Not a Conscrypt trust manager` because we depended on
        initialization order of companion objects.
    
    
    ## Version 4.7.1
    
    _2020-05-18_
    
     *  Fix: Pass the right arguments in the trust manager created for `addInsecureHost()`. Without the
        fix insecure hosts crash with an `IllegalArgumentException` on Android.
    
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Apr 17 13:25:31 GMT 2024
    - 25.2K bytes
    - Viewed (0)
  7. helm/minio/README.md

    ### Installing certificates from third party CAs
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 24 07:27:57 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  8. internal/config/notify/help.go

    			Key:         target.KafkaTLS,
    			Description: "set to 'on' to enable TLS",
    			Optional:    true,
    			Type:        "on|off",
    		},
    		config.HelpKV{
    			Key:         target.KafkaTLSSkipVerify,
    			Description: `trust server TLS without verification, defaults to "on" (verify)`,
    			Optional:    true,
    			Type:        "on|off",
    		},
    		config.HelpKV{
    			Key:         target.KafkaClientTLSCert,
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 19 04:37:54 GMT 2024
    - 18.8K bytes
    - Viewed (0)
  9. docs/sts/ldap.md

    MINIO_IDENTITY_LDAP_GROUP_SEARCH_BASE_DN     (list)      ";" separated list of group search base DNs e.g. "dc=myldapserver,dc=com"
    MINIO_IDENTITY_LDAP_TLS_SKIP_VERIFY          (on|off)    trust server TLS without verification, defaults to "off" (verify)
    MINIO_IDENTITY_LDAP_SERVER_INSECURE          (on|off)    allow plain text connection to AD/LDAP server, defaults to "off"
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Jan 18 07:03:17 GMT 2024
    - 18.4K bytes
    - Viewed (1)
  10. common-protos/k8s.io/api/certificates/v1/generated.proto

      // More details are available at https://k8s.io/docs/reference/access-authn-authz/certificate-signing-requests/#kubernetes-signers
      //
      // Custom signerNames can also be specified. The signer defines:
      //  1. Trust distribution: how trust (CA bundles) are distributed.
      //  2. Permitted subjects: and behavior when a disallowed subject is requested.
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 11.6K bytes
    - Viewed (0)
Back to top