Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 46 for Authorities (0.38 sec)

  1. src/crypto/tls/common.go

    	// including resumptions, regardless of InsecureSkipVerify or ClientAuth
    	// settings.
    	VerifyConnection func(ConnectionState) error
    
    	// RootCAs defines the set of root certificate authorities
    	// that clients use when verifying server certificates.
    	// If RootCAs is nil, TLS uses the host's root CA set.
    	RootCAs *x509.CertPool
    
    	// NextProtos is a list of supported application level protocols, in
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  2. src/cmd/vendor/golang.org/x/sys/windows/security_windows.go

    // IdentifierAuthority returns the identifier authority of the SID.
    func (sid *SID) IdentifierAuthority() SidIdentifierAuthority {
    	return *getSidIdentifierAuthority(sid)
    }
    
    // SubAuthorityCount returns the number of sub-authorities in the SID.
    func (sid *SID) SubAuthorityCount() uint8 {
    	return *getSidSubAuthorityCount(sid)
    }
    
    // SubAuthority returns the sub-authority of the SID as specified by
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 52.5K bytes
    - Viewed (0)
  3. pkg/kubelet/apis/config/types.go

    type KubeletX509Authentication struct {
    	// clientCAFile is the path to a PEM-encoded certificate bundle. If set, any request presenting a client certificate
    	// signed by one of the authorities in the bundle is authenticated with a username corresponding to the CommonName,
    	// and groups corresponding to the Organization in the client certificate.
    	ClientCAFile string
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Mar 05 21:10:42 UTC 2024
    - 35.1K bytes
    - Viewed (0)
  4. okhttp/src/main/kotlin/okhttp3/OkHttpClient.kt

         * connections rely on only the [SSL socket factory][sslSocketFactory] to establish trust.
         * Pinning certificates avoids the need to trust certificate authorities.
         */
        fun certificatePinner(certificatePinner: CertificatePinner) =
          apply {
            if (certificatePinner != this.certificatePinner) {
              this.routeDatabase = null
            }
    
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Sat Apr 06 04:21:33 UTC 2024
    - 52K bytes
    - Viewed (0)
  5. cmd/kubelet/app/options/options.go

    	fs.StringVar(&c.Authentication.X509.ClientCAFile, "client-ca-file", c.Authentication.X509.ClientCAFile, ""+
    		"If set, any request presenting a client certificate signed by one of the authorities in the client-ca-file "+
    		"is authenticated with an identity corresponding to the CommonName of the client certificate.")
    
    	// Authorization
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Apr 18 07:00:05 UTC 2024
    - 41.6K bytes
    - Viewed (0)
  6. helm-releases/minio-5.0.9.tgz

    /tls/kubernetes#2-create-kubernetes-secret certSecret: "" publicCrt: public.crt privateKey: private.key ## Trusted Certificates Settings for MinIO. Ref: https://min.io/docs/minio/linux/operations/network-encryption.html#third-party-certificate-authorities ## Bundle multiple trusted certificates into one secret and pass that here. Ref: https://github.com/minio/minio/tree/master/docs/tls/kubernetes#2-create-kubernetes-secret ## When using self-signed certificates, remember to include MinIO's own certificate...
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed May 03 06:23:26 UTC 2023
    - 20.2K bytes
    - Viewed (0)
  7. helm-releases/minio-5.0.2.tgz

    /tls/kubernetes#2-create-kubernetes-secret certSecret: "" publicCrt: public.crt privateKey: private.key ## Trusted Certificates Settings for MinIO. Ref: https://min.io/docs/minio/linux/operations/network-encryption.html#third-party-certificate-authorities ## Bundle multiple trusted certificates into one secret and pass that here. Ref: https://github.com/minio/minio/tree/master/docs/tls/kubernetes#2-create-kubernetes-secret ## When using self-signed certificates, remember to include MinIO's own certificate...
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Dec 18 07:57:10 UTC 2022
    - 20.4K bytes
    - Viewed (0)
  8. helm-releases/minio-5.0.8.tgz

    /tls/kubernetes#2-create-kubernetes-secret certSecret: "" publicCrt: public.crt privateKey: private.key ## Trusted Certificates Settings for MinIO. Ref: https://min.io/docs/minio/linux/operations/network-encryption.html#third-party-certificate-authorities ## Bundle multiple trusted certificates into one secret and pass that here. Ref: https://github.com/minio/minio/tree/master/docs/tls/kubernetes#2-create-kubernetes-secret ## When using self-signed certificates, remember to include MinIO's own certificate...
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Apr 13 21:49:51 UTC 2023
    - 20.3K bytes
    - Viewed (0)
  9. helm-releases/minio-5.0.10.tgz

    /tls/kubernetes#2-create-kubernetes-secret certSecret: "" publicCrt: public.crt privateKey: private.key ## Trusted Certificates Settings for MinIO. Ref: https://min.io/docs/minio/linux/operations/network-encryption.html#third-party-certificate-authorities ## Bundle multiple trusted certificates into one secret and pass that here. Ref: https://github.com/minio/minio/tree/master/docs/tls/kubernetes#2-create-kubernetes-secret ## When using self-signed certificates, remember to include MinIO's own certificate...
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat May 27 00:05:49 UTC 2023
    - 20.3K bytes
    - Viewed (0)
  10. helm-releases/minio-5.0.1.tgz

    /tls/kubernetes#2-create-kubernetes-secret certSecret: "" publicCrt: public.crt privateKey: private.key ## Trusted Certificates Settings for MinIO. Ref: https://min.io/docs/minio/linux/operations/network-encryption.html#third-party-certificate-authorities ## Bundle multiple trusted certificates into one secret and pass that here. Ref: https://github.com/minio/minio/tree/master/docs/tls/kubernetes#2-create-kubernetes-secret ## When using self-signed certificates, remember to include MinIO's own certificate...
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sun Nov 13 10:04:51 UTC 2022
    - 19.8K bytes
    - Viewed (0)
Back to top