Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 87 for pvprotection (0.21 sec)

  1. docs/distributed/DESIGN.md

    > http://host1/export7
    > http://host2/export7
    > http://host1/export8
    > http://host2/export8
    ```
    
    *A noticeable trait of this expansion is that it chooses unique hosts such the setup provides maximum protection and availability.*
    
    - Choosing an erasure set for the object is decided during `PutObject()`, object names are used to find the right erasure set using the following pseudo code.
    
    ```go
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Aug 15 23:04:20 UTC 2023
    - 8K bytes
    - Viewed (0)
  2. plugin/pkg/auth/authorizer/rbac/bootstrappolicy/controller_policy.go

    			eventsRule(),
    		},
    	})
    	addControllerRole(&controllerRoles, &controllerRoleBindings, rbacv1.ClusterRole{
    		ObjectMeta: metav1.ObjectMeta{Name: saRolePrefix + "pvc-protection-controller"},
    		Rules: []rbacv1.PolicyRule{
    			rbacv1helpers.NewRule("get", "list", "watch", "update").Groups(legacyGroup).Resources("persistentvolumeclaims").RuleOrDie(),
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 19:25:10 UTC 2024
    - 28.9K bytes
    - Viewed (0)
  3. cmd/naughty-disk_test.go

    	// Programmed errors: API call number => error to return
    	errors map[int]error
    	// The error to return when no error value is programmed
    	defaultErr error
    	// The current API call number
    	callNR int
    	// Data protection
    	mu sync.Mutex
    }
    
    func newNaughtyDisk(d StorageAPI, errs map[int]error, defaultErr error) *naughtyDisk {
    	return &naughtyDisk{disk: d, errors: errs, defaultErr: defaultErr}
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Jun 10 15:51:27 UTC 2024
    - 9.4K bytes
    - Viewed (0)
  4. pkg/apis/certificates/types.go

    	UsageServerAuth        KeyUsage = "server auth"
    	UsageClientAuth        KeyUsage = "client auth"
    	UsageCodeSigning       KeyUsage = "code signing"
    	UsageEmailProtection   KeyUsage = "email protection"
    	UsageSMIME             KeyUsage = "s/mime"
    	UsageIPsecEndSystem    KeyUsage = "ipsec end system"
    	UsageIPsecTunnel       KeyUsage = "ipsec tunnel"
    	UsageIPsecUser         KeyUsage = "ipsec user"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Nov 03 18:40:49 UTC 2023
    - 11K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_server_tls13.go

    		return err
    	}
    	// Note that at this point we could start sending application data without
    	// waiting for the client's second flight, but the application might not
    	// expect the lack of replay protection of the ClientHello parameters.
    	if _, err := c.flush(); err != nil {
    		return err
    	}
    	if err := hs.readClientCertificate(); err != nil {
    		return err
    	}
    	if err := hs.readClientFinished(); err != nil {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 30.5K bytes
    - Viewed (0)
  6. staging/src/k8s.io/api/certificates/v1/generated.proto

      //  "key encipherment", "key agreement", "data encipherment",
      //  "cert sign", "crl sign", "encipher only", "decipher only", "any",
      //  "server auth", "client auth",
      //  "code signing", "email protection", "s/mime",
      //  "ipsec end system", "ipsec tunnel", "ipsec user",
      //  "timestamping", "ocsp signing", "microsoft sgc", "netscape sgc"
      // +listType=atomic
      repeated string usages = 5;
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 28 15:34:11 UTC 2024
    - 11.6K bytes
    - Viewed (0)
  7. src/cmd/link/internal/ld/macho_combine_dwarf.go

    		}
    		seg.Filesz = segSize
    	} else {
    		seg.Filesz = dwarfsize
    	}
    
    	// We want the DWARF segment to be considered non-loadable, so
    	// force vmaddr and vmsize to zero. In addition, set the initial
    	// protection to zero so as to make the dynamic loader happy,
    	// since otherwise it may complain that the vm size and file
    	// size don't match for the segment. See issues 21647 and 32673
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue May 21 18:45:27 UTC 2024
    - 13.3K bytes
    - Viewed (0)
  8. src/cmd/compile/internal/staticdata/data.go

    	var symname string
    	if len(s) > 100 {
    		// Huge strings are hashed to avoid long names in object files.
    		// Indulge in some paranoia by writing the length of s, too,
    		// as protection against length extension attacks.
    		// Same pattern is known to fileStringSym below.
    		h := notsha256.New()
    		io.WriteString(h, s)
    		symname = fmt.Sprintf(stringSymPattern, len(s), shortHashString(h.Sum(nil)))
    	} else {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Sep 01 15:08:50 UTC 2023
    - 10.3K bytes
    - Viewed (0)
  9. common-protos/k8s.io/api/certificates/v1/generated.proto

      //  "key encipherment", "key agreement", "data encipherment",
      //  "cert sign", "crl sign", "encipher only", "decipher only", "any",
      //  "server auth", "client auth",
      //  "code signing", "email protection", "s/mime",
      //  "ipsec end system", "ipsec tunnel", "ipsec user",
      //  "timestamping", "ocsp signing", "microsoft sgc", "netscape sgc"
      // +listType=atomic
      repeated string usages = 5;
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 11.6K bytes
    - Viewed (0)
  10. guava/src/com/google/common/collect/ImmutableSet.java

        }
    
        /**
         * We attempt to detect deliberate hash flooding attempts. If one is detected, we fall back to a
         * wrapper around j.u.HashSet, which has built-in flooding protection. MAX_RUN_MULTIPLIER was
         * determined experimentally to match our desired probability of false positives.
         */
        // NB: yes, this is surprisingly high, but that's what the experiments said was necessary
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Wed May 08 03:01:02 UTC 2024
    - 35.3K bytes
    - Viewed (0)
Back to top