Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 69 for ca (0.13 sec)

  1. helm-releases/minio-5.1.0.tgz

    needs to be trusted. For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt ``` The name of...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Mar 03 18:49:37 GMT 2024
    - 21.3K bytes
    - Viewed (0)
  2. src/main/resources/fess_config.properties

    query.collapse.inner.hits.size=0
    query.collapse.inner.hits.sorts=
    query.default.languages=
    query.json.default.preference=_query
    query.gsa.default.preference=_query
    query.language.mapping=\
    ar=ar\n\
    bg=bg\n\
    bn=bn\n\
    ca=ca\n\
    ckb-iq=ckb-iq\n\
    ckb_IQ=ckb-iq\n\
    cs=cs\n\
    da=da\n\
    de=de\n\
    el=el\n\
    en=en\n\
    en-ie=en-ie\n\
    en_IE=en-ie\n\
    es=es\n\
    et=et\n\
    eu=eu\n\
    fa=fa\n\
    fi=fi\n\
    fr=fr\n\
    Properties
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Apr 11 02:34:53 GMT 2024
    - 30.6K bytes
    - Viewed (1)
  3. internal/kms/kes.go

    	Certificate *certs.Certificate
    
    	// ReloadCertEvents is an event channel that receives
    	// the reloaded client certificate.
    	ReloadCertEvents <-chan tls.Certificate
    
    	// RootCAs is a set of root CA certificates
    	// to verify the KMS server TLS certificate.
    	RootCAs *x509.CertPool
    }
    
    // NewWithConfig returns a new KMS using the given
    // configuration.
    func NewWithConfig(config Config, logger Logger) (KMS, error) {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 16 15:43:39 GMT 2024
    - 14.9K bytes
    - Viewed (0)
  4. cni/pkg/cmd/root.go

    	registerIntegerParameter(constants.KubeconfigMode, constants.DefaultKubeconfigMode, "File mode of the kubeconfig file")
    	registerStringParameter(constants.KubeCAFile, "", "CA file for kubeconfig. Defaults to the same as install-cni pod")
    	registerBooleanParameter(constants.SkipTLSVerify, false, "Whether to use insecure TLS in kubeconfig file")
    Go
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Tue Apr 30 22:24:38 GMT 2024
    - 12.5K bytes
    - Viewed (0)
  5. helm-releases/minio-5.0.12.tgz

    needs to be trusted. For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt ``` The name of...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jul 07 16:44:16 GMT 2023
    - 20.4K bytes
    - Viewed (0)
  6. helm-releases/minio-5.0.11.tgz

    needs to be trusted. For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt ``` The name of...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jun 21 19:29:09 GMT 2023
    - 20.3K bytes
    - Viewed (0)
  7. helm-releases/minio-5.0.13.tgz

    needs to be trusted. For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt ``` The name of...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Jul 09 07:13:05 GMT 2023
    - 20.3K bytes
    - Viewed (0)
  8. okhttp/src/test/java/okhttp3/internal/tls/HostnameVerifierTest.kt

        assertThat(verifier.verify("\u82b1\u5b50.foo.com", session)).isFalse()
        assertThat(verifier.verify("a.b.foo.com", session)).isFalse()
      }
    
      @Test fun verifyWilcardCnOnTld() {
        // It's the CA's responsibility to not issue broad-matching certificates!
        // CN=*.co.jp
        val session =
          session(
            """
            -----BEGIN CERTIFICATE-----
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 40.3K bytes
    - Viewed (0)
  9. okhttp/src/main/kotlin/okhttp3/internal/connection/RealConnectionPool.kt

       *
       * If [routes] is non-null these are the resolved routes (ie. IP addresses) for the connection.
       * This is used to coalesce related domains to the same HTTP/2 connection, such as `square.com`
       * and `square.ca`.
       */
      fun callAcquirePooledConnection(
        doExtensiveHealthChecks: Boolean,
        address: Address,
        connectionUser: ConnectionUser,
        routes: List<Route>?,
        requireMultiplexed: Boolean,
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Sat Apr 20 17:03:43 GMT 2024
    - 16.2K bytes
    - Viewed (0)
  10. helm-releases/minio-5.2.0.tgz

    needs to be trusted. For instance, given that TLS is enabled and you need to add trust for MinIO's own CA and for the CA of a Keycloak server, a Kubernetes secret can be created from the certificate files using `kubectl`: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=public.crt --from-file=keycloak.crt ``` If TLS is not enabled, you would need only the third party CA: ``` kubectl -n minio create secret generic minio-trusted-certs --from-file=keycloak.crt ``` The name of...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Apr 28 10:14:37 GMT 2024
    - 21.7K bytes
    - Viewed (0)
Back to top