Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 23 for Trusted (5.56 sec)

  1. helm/minio/README.md

    ```
    kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt
    ```
    
    The name of the generated secret can then be passed to Helm using a values file or the `--set` parameter:
    
    ```
    trustedCertsSecret: "minio-trusted-certs"
    
    or
    
    --set trustedCertsSecret=minio-trusted-certs
    ```
    
    ### Create buckets after install
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 24 07:27:57 GMT 2024
    - 10.9K bytes
    - Viewed (0)
  2. okhttp/src/test/java/okhttp3/internal/tls/CertificatePinnerChainValidationTest.kt

       *
       *
       * The victim's gets a non-CA certificate signed by a CA, and pins the CA root and/or
       * intermediate. This is business as usual.
       *
       * ```
       *   pinnedRoot (trusted by CertificatePinner)
       *     -> pinnedIntermediate (trusted by CertificatePinner)
       *       -> realVictim
       * ```
       *
       * The attacker compromises a CA. They take the public key from an intermediate certificate
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 23.8K bytes
    - Viewed (0)
  3. guava-gwt/src-super/com/google/common/util/concurrent/super/com/google/common/util/concurrent/AbstractFuture.java

      static final boolean GENERATE_CANCELLATION_CAUSES = false;
    
      /**
       * Tag interface marking trusted subclasses. This enables some optimizations. The implementation
       * of this interface must also be an AbstractFuture and must not override or expose for overriding
       * any of the public methods of ListenableFuture.
       */
      interface Trusted<V extends @Nullable Object> extends ListenableFuture<V> {}
    
    Java
    - Registered: Fri Apr 26 12:43:10 GMT 2024
    - Last Modified: Mon Jan 22 19:37:41 GMT 2024
    - 12.3K bytes
    - Viewed (0)
  4. okhttp-tls/src/main/kotlin/okhttp3/tls/HeldCertificate.kt

     * called certificate authorities (CAs).
     *
     * Browsers and other HTTP clients need a set of trusted root certificates to authenticate their
     * peers. Sets of root certificates are managed by either the HTTP client (like Firefox), or the
     * host platform (like Android). In July 2018 Android had 134 trusted root certificates for its HTTP
     * clients to trust.
     *
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 21.6K bytes
    - Viewed (1)
  5. okhttp/src/main/kotlin/okhttp3/CertificatePinner.kt

    import okhttp3.internal.toCanonicalHost
    import okio.ByteString
    import okio.ByteString.Companion.decodeBase64
    import okio.ByteString.Companion.toByteString
    
    /**
     * Constrains which certificates are trusted. Pinning certificates defends against attacks on
     * certificate authorities. It also prevents connections through man-in-the-middle certificate
     * authorities either known or unknown to the application's user.
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 14.2K bytes
    - Viewed (1)
  6. cmd/sts-handlers.go

    		return
    	}
    
    	certificate := r.TLS.PeerCertificates[0]
    	if !globalIAMSys.STSTLSConfig.InsecureSkipVerify { // Verify whether the client certificate has been issued by a trusted CA.
    		_, err := certificate.Verify(x509.VerifyOptions{
    			KeyUsages: []x509.ExtKeyUsage{
    				x509.ExtKeyUsageClientAuth,
    			},
    			Roots: globalRootCAs,
    		})
    		if err != nil {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 21:31:13 GMT 2024
    - 34.7K bytes
    - Viewed (2)
  7. helm/minio/values.yaml

      certSecret: ""
      publicCrt: public.crt
      privateKey: private.key
    
    ## Trusted Certificates Settings for MinIO. Ref: https://min.io/docs/minio/linux/operations/network-encryption.html#third-party-certificate-authorities
    ## Bundle multiple trusted certificates into one secret and pass that here. Ref: https://github.com/minio/minio/tree/master/docs/tls/kubernetes#2-create-kubernetes-secret
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Apr 28 10:14:37 GMT 2024
    - 18.4K bytes
    - Viewed (0)
  8. helm-releases/minio-5.0.15.tgz

    party CA: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt ``` The name of the generated secret can then be passed to Helm using a values file or the `--set` parameter: ``` trustedCertsSecret: "minio-trusted-certs" or --set trustedCertsSecret=minio-trusted-certs ``` ### Create buckets after install Install the chart, specifying the buckets you want to create after install: ```bash helm install --set buckets[0].name=bucket1,buckets[0].policy=none,buckets[0].purge=false...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jan 12 18:18:57 GMT 2024
    - 20.8K bytes
    - Viewed (0)
  9. helm-releases/minio-5.1.0.tgz

    party CA: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt ``` The name of the generated secret can then be passed to Helm using a values file or the `--set` parameter: ``` trustedCertsSecret: "minio-trusted-certs" or --set trustedCertsSecret=minio-trusted-certs ``` ### Create buckets after install Install the chart, specifying the buckets you want to create after install: ```bash helm install --set buckets[0].name=bucket1,buckets[0].policy=none,buckets[0].purge=false...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Mar 03 18:49:37 GMT 2024
    - 21.3K bytes
    - Viewed (0)
  10. samples/guide/src/main/java/okhttp3/recipes/kt/WiresharkExample.kt

              // Consuming ServerHello handshake message
              // Consuming server Certificate handshake message
              // Consuming server CertificateStatus handshake message
              // Found trusted certificate
              // Consuming ECDH ServerKeyExchange handshake message
              // Consuming ServerHelloDone handshake message
              // Produced ECDHE ClientKeyExchange handshake message
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 10.7K bytes
    - Viewed (1)
Back to top