Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 22 for Authorities (0.2 sec)

  1. src/main/java/org/codelibs/fess/es/client/CrawlerEngineClient.java

                builder.put(Constants.FESEN_PASSWORD, password);
            }
            final String authorities = fessConfig.getFesenHttpSslCertificateAuthorities();
            if (StringUtil.isNotBlank(authorities)) {
                builder.put("http.ssl.certificate_authorities", authorities);
            }
            return new HttpClient(builder.build(), null);
        }
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 2.3K bytes
    - Viewed (0)
  2. src/main/java/org/codelibs/fess/helper/CurlHelper.java

            final String authorities = fessConfig.getFesenHttpSslCertificateAuthorities();
            if (StringUtil.isNotBlank(authorities)) {
                if (logger.isDebugEnabled()) {
                    logger.debug("Loading certificate_authorities: {}", authorities);
                }
                try (final InputStream in = new FileInputStream(authorities)) {
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 4.8K bytes
    - Viewed (0)
  3. src/vendor/golang.org/x/net/dns/dnsmessage/message.go

    	if len(m.Answers) > 0 {
    		s += m.Answers[0].GoString()
    		for _, a := range m.Answers[1:] {
    			s += ", " + a.GoString()
    		}
    	}
    	s += "}, Authorities: []dnsmessage.Resource{"
    	if len(m.Authorities) > 0 {
    		s += m.Authorities[0].GoString()
    		for _, a := range m.Authorities[1:] {
    			s += ", " + a.GoString()
    		}
    	}
    	s += "}, Additionals: []dnsmessage.Resource{"
    	if len(m.Additionals) > 0 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Sat Mar 09 00:09:40 UTC 2024
    - 69K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/CertificatePinner.kt

    import okio.ByteString.Companion.toByteString
    
    /**
     * Constrains which certificates are trusted. Pinning certificates defends against attacks on
     * certificate authorities. It also prevents connections through man-in-the-middle certificate
     * authorities either known or unknown to the application's user.
     * This class currently pins a certificate's Subject Public Key Info as described on
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 14.2K bytes
    - Viewed (0)
  5. cmd/kubeadm/app/apis/output/v1alpha3/types.go

    	metav1.TypeMeta
    
    	// Certificates holds a list of certificates to show expiration information for.
    	Certificates []Certificate `json:"certificates"`
    
    	// CertificateAuthorities holds a list of certificate authorities to show expiration information for.
    	CertificateAuthorities []Certificate `json:"certificateAuthorities"`
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sun Mar 03 03:03:29 UTC 2024
    - 4.7K bytes
    - Viewed (0)
  6. cmd/kubeadm/app/apis/output/types.go

    	metav1.TypeMeta
    
    	// Certificates holds a list of certificates to show expiration information for.
    	Certificates []Certificate
    
    	// CertificateAuthorities holds a list of certificate authorities to show expiration information for.
    	CertificateAuthorities []Certificate
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Apr 24 07:01:20 UTC 2024
    - 4.2K bytes
    - Viewed (0)
  7. cmd/kubeadm/app/phases/certs/renewal/manager.go

    		cas = append(cas, h)
    	}
    
    	sort.Slice(cas, func(i, j int) bool { return cas[i].Name < cas[j].Name })
    
    	return cas
    }
    
    // RenewUsingLocalCA executes certificate renewal using local certificate authorities for generating new certs.
    // For PKI certificates, use the name defined in the certsphase package, while for certificates
    // embedded in the kubeConfig files, use the kubeConfig file name defined in the kubeadm constants package.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 01 16:01:49 UTC 2024
    - 15K bytes
    - Viewed (0)
  8. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

     * chain. The chain terminates in a self-signed "root" certificate. Signing certificates in the
     * middle of the chain are called "intermediates". Organizations that offer certificate signing are
     * called certificate authorities (CAs).
     *
     * Browsers and other HTTP clients need a set of trusted root certificates to authenticate their
     * peers. Sets of root certificates are managed by either the HTTP client (like Firefox), or the
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 21.6K bytes
    - Viewed (0)
  9. src/main/java/org/codelibs/fess/es/client/SearchEngineClient.java

                builder.put(Constants.FESEN_PASSWORD, password);
            }
            final String authorities = fessConfig.getFesenHttpSslCertificateAuthorities();
            if (StringUtil.isNotBlank(authorities)) {
                builder.put("http.ssl.certificate_authorities", authorities);
            }
            return new HttpClient(builder.build(), null);
        }
    
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 84.1K bytes
    - Viewed (0)
  10. helm/minio/values.yaml

      certSecret: ""
      publicCrt: public.crt
      privateKey: private.key
    
    ## Trusted Certificates Settings for MinIO. Ref: https://min.io/docs/minio/linux/operations/network-encryption.html#third-party-certificate-authorities
    ## Bundle multiple trusted certificates into one secret and pass that here. Ref: https://github.com/minio/minio/tree/master/docs/tls/kubernetes#2-create-kubernetes-secret
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Apr 28 10:14:37 UTC 2024
    - 18.4K bytes
    - Viewed (0)
Back to top