Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 65 for Trusted (0.24 sec)

  1. manifests/charts/istiod-remote/values.yaml

        serviceAnnotations: {}
        serviceAccountAnnotations: {}
        topologySpreadConstraints: []
        # You can use jwksResolverExtraRootCA to provide a root certificate
        # in PEM format. This will then be trusted by pilot when resolving
        # JWKS URIs.
        jwksResolverExtraRootCA: ""
        # This is used to set the source of configuration for
        # the associated address in configSource, if nothing is specified
    Others
    - Registered: Wed Mar 20 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 16:58:23 GMT 2024
    - 19.6K bytes
    - Viewed (0)
  2. docs/changelogs/changelog_4x.md

     *  Fix: Handshake now returns peer certificates in canonical order: each certificate is signed by
        the certificate that follows and the last certificate is signed by a trusted root.
    
     *  Fix: Don't lose HTTP/2 flow control bytes when incoming data races with a stream close. If this
        happened enough then eventually the connection would stall.
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Wed Apr 17 13:25:31 GMT 2024
    - 25.2K bytes
    - Viewed (0)
  3. docs/en/docs/alternatives.md

    ## Previous tools
    
    ### <a href="https://www.djangoproject.com/" class="external-link" target="_blank">Django</a>
    
    It's the most popular Python framework and is widely trusted. It is used to build systems like Instagram.
    
    Plain Text
    - Registered: Sun Apr 28 07:19:10 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 23.2K bytes
    - Viewed (0)
  4. CHANGELOG.md

        `EventSourceListener.onOpen()`.
     *  Fix: Enforce the max intermediates constraint when using pinned certificates with Conscrypt.
        This impacts Conscrypt when the server's presented certificates form both a trusted-but-unpinned
        chain and an untrusted-but-pinned chain.
     *  Upgrade: [Kotlin 1.6.10][kotlin_1_6_10].
    
    
    ## Version 5.0.0-alpha.3
    
    _2021-11-22_
    
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Thu Apr 18 01:31:39 GMT 2024
    - 21.4K bytes
    - Viewed (0)
  5. istioctl/pkg/proxyconfig/testdata/config_dump.json

              "secret": {
                "@type": "type.googleapis.com/envoy.extensions.transport_sockets.tls.v3.Secret",
                "name": "ROOTCA",
                "validation_context": {
                  "trusted_ca": {
    Json
    - Registered: Wed Apr 24 22:53:08 GMT 2024
    - Last Modified: Wed Jan 03 23:08:06 GMT 2024
    - 54.8K bytes
    - Viewed (1)
  6. okhttp/src/main/kotlin/okhttp3/OkHttpClient.kt

              this.routeDatabase = null
            }
    
            this.hostnameVerifier = hostnameVerifier
          }
    
        /**
         * Sets the certificate pinner that constrains which certificates are trusted. By default HTTPS
         * connections rely on only the [SSL socket factory][sslSocketFactory] to establish trust.
         * Pinning certificates avoids the need to trust certificate authorities.
         */
    Plain Text
    - Registered: Fri Apr 26 11:42:10 GMT 2024
    - Last Modified: Sat Apr 06 04:21:33 GMT 2024
    - 52K bytes
    - Viewed (0)
  7. operator/cmd/mesh/testdata/manifest-generate/data-snapshot.tar.gz

    ISTIO_META_ENABLE_HBONE: "true" variant: distroless pilot: variant: distroless env: # Setup more secure default that is off in 'default' only for backwards compatibility VERIFY_CERTIFICATE_AT_CLIENT: "true" ENABLE_AUTO_SNI: "true" PILOT_ENABLE_HBONE: "true" CA_TRUSTED_NODE_ACCOUNTS: "istio-system/ztunnel,kube-system/ztunnel" PILOT_ENABLE_AMBIENT_CONTROLLERS: "true" cni: logLevel: info privileged: true ambient: enabled: true # Default excludes istio-system; its actually fine to redirect there since we opt-out istiod,...
    Others
    - Registered: Wed Mar 20 22:53:08 GMT 2024
    - Last Modified: Wed Jan 10 05:10:03 GMT 2024
    - 198.1K bytes
    - Viewed (1)
  8. CHANGELOG/CHANGELOG-1.29.md

      - The requested name did not match the set of authorized names (`x509.HostnameError`)
      - The error surfaced after attempting a connection contained one of the substrings: "certificate is not trusted" or "certificate signed by unknown authority". ([#120736](https://github.com/kubernetes/kubernetes/pull/120736), [@MadhavJivrajani](https://github.com/MadhavJivrajani))
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Apr 16 21:41:06 GMT 2024
    - 299.9K bytes
    - Viewed (1)
  9. CHANGELOG/CHANGELOG-1.27.md

      - The requested name does not match the set of authorized names (x509.HostnameError)
      - The error surfaced after attempting a connection contains one of the substrings: "certificate is not trusted" or "certificate signed by unknown authority" ([#120767](https://github.com/kubernetes/kubernetes/pull/120767), [@MadhavJivrajani](https://github.com/MadhavJivrajani)) [SIG Architecture and Cloud Provider]
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Apr 16 15:20:21 GMT 2024
    - 434.3K bytes
    - Viewed (1)
  10. CHANGELOG/CHANGELOG-1.28.md

      - The requested name does not match the set of authorized names (x509.HostnameError)
      - The error surfaced after attempting a connection contains one of the substrings: "certificate is not trusted" or "certificate signed by unknown authority" ([#120768](https://github.com/kubernetes/kubernetes/pull/120768), [@MadhavJivrajani](https://github.com/MadhavJivrajani)) [SIG Architecture and Cloud Provider]
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Apr 16 20:44:48 GMT 2024
    - 385.1K bytes
    - Viewed (0)
Back to top