Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 12 for Trusted (0.18 sec)

  1. cmd/sts-handlers.go

    		return
    	}
    
    	certificate := r.TLS.PeerCertificates[0]
    	if !globalIAMSys.STSTLSConfig.InsecureSkipVerify { // Verify whether the client certificate has been issued by a trusted CA.
    		_, err := certificate.Verify(x509.VerifyOptions{
    			KeyUsages: []x509.ExtKeyUsage{
    				x509.ExtKeyUsageClientAuth,
    			},
    			Roots: globalRootCAs,
    		})
    		if err != nil {
    Go
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Thu Apr 04 18:36:18 GMT 2024
    - 34.7K bytes
    - Viewed (2)
  2. helm-releases/minio-5.1.0.tgz

    party CA: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt ``` The name of the generated secret can then be passed to Helm using a values file or the `--set` parameter: ``` trustedCertsSecret: "minio-trusted-certs" or --set trustedCertsSecret=minio-trusted-certs ``` ### Create buckets after install Install the chart, specifying the buckets you want to create after install: ```bash helm install --set buckets[0].name=bucket1,buckets[0].policy=none,buckets[0].purge=false...
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Mar 03 18:49:37 GMT 2024
    - 21.3K bytes
    - Viewed (0)
  3. helm-releases/minio-5.2.0.tgz

    party CA: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt ``` The name of the generated secret can then be passed to Helm using a values file or the `--set` parameter: ``` trustedCertsSecret: "minio-trusted-certs" or --set trustedCertsSecret=minio-trusted-certs ``` ### Create buckets after install Install the chart, specifying the buckets you want to create after install: ```bash helm install --set buckets[0].name=bucket1,buckets[0].policy=none,buckets[0].purge=false...
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Apr 28 10:14:37 GMT 2024
    - 21.7K bytes
    - Viewed (0)
  4. src/archive/tar/reader.go

    	if err != nil || numEntries < 0 || int(2*numEntries) < int(numEntries) {
    		return nil, ErrHeader
    	}
    
    	// Parse for all member entries.
    	// numEntries is trusted after this since a potential attacker must have
    	// committed resources proportional to what this library used.
    	if err := feedTokens(2 * numEntries); err != nil {
    		return nil, err
    	}
    Go
    - Registered: Tue Apr 30 11:13:12 GMT 2024
    - Last Modified: Fri Mar 08 01:59:14 GMT 2024
    - 26.8K bytes
    - Viewed (0)
  5. helm/minio/values.yaml

      certSecret: ""
      publicCrt: public.crt
      privateKey: private.key
    
    ## Trusted Certificates Settings for MinIO. Ref: https://min.io/docs/minio/linux/operations/network-encryption.html#third-party-certificate-authorities
    ## Bundle multiple trusted certificates into one secret and pass that here. Ref: https://github.com/minio/minio/tree/master/docs/tls/kubernetes#2-create-kubernetes-secret
    Others
    - Registered: Sun Apr 28 19:28:10 GMT 2024
    - Last Modified: Sun Apr 28 10:14:37 GMT 2024
    - 18.4K bytes
    - Viewed (0)
  6. mockwebserver/src/main/kotlin/mockwebserver3/MockWebServer.kt

       */
      fun noClientAuth() {
        this.clientAuth = CLIENT_AUTH_NONE
      }
    
      /**
       * Configure the server to [want client auth][SSLSocket.setWantClientAuth]. If the
       * client presents a certificate that is [trusted][TrustManager] the handshake will
       * proceed normally. The connection will also proceed normally if the client presents no
       * certificate at all! But if the client presents an untrusted certificate the handshake
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sun Mar 31 17:16:15 GMT 2024
    - 37.4K bytes
    - Viewed (0)
  7. architecture/ambient/ztunnel.md

    | `Forwarded`   | For outgoing requests, the original source IP. Note that since we spoof IPs in most cases, this usually is the same as the actual IP seen. For incoming requests, this is used only for traffic from waypoints (which are trusted and cannot spoof IPs) |
    Plain Text
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Thu Apr 25 22:35:16 GMT 2024
    - 16.6K bytes
    - Viewed (0)
  8. manifests/charts/istio-control/istio-discovery/values.yaml

        serviceAnnotations: {}
        serviceAccountAnnotations: {}
    
        topologySpreadConstraints: []
    
        # You can use jwksResolverExtraRootCA to provide a root certificate
        # in PEM format. This will then be trusted by pilot when resolving
        # JWKS URIs.
        jwksResolverExtraRootCA: ""
    
        # This is used to set the source of configuration for
        # the associated address in configSource, if nothing is specified
    Others
    - Registered: Wed Mar 20 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 16:58:23 GMT 2024
    - 19.6K bytes
    - Viewed (0)
  9. manifests/charts/istiod-remote/values.yaml

        serviceAnnotations: {}
        serviceAccountAnnotations: {}
        topologySpreadConstraints: []
        # You can use jwksResolverExtraRootCA to provide a root certificate
        # in PEM format. This will then be trusted by pilot when resolving
        # JWKS URIs.
        jwksResolverExtraRootCA: ""
        # This is used to set the source of configuration for
        # the associated address in configSource, if nothing is specified
    Others
    - Registered: Wed Mar 20 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 16:58:23 GMT 2024
    - 19.6K bytes
    - Viewed (0)
  10. CHANGELOG.md

        `EventSourceListener.onOpen()`.
     *  Fix: Enforce the max intermediates constraint when using pinned certificates with Conscrypt.
        This impacts Conscrypt when the server's presented certificates form both a trusted-but-unpinned
        chain and an untrusted-but-pinned chain.
     *  Upgrade: [Kotlin 1.6.10][kotlin_1_6_10].
    
    
    ## Version 5.0.0-alpha.3
    
    _2021-11-22_
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Thu Apr 18 01:31:39 GMT 2024
    - 21.4K bytes
    - Viewed (0)
Back to top