Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 11 for Hosken (0.17 sec)

  1. cmd/warm-backend-azure.go

    	}
    
    	// Refresh obtains a fresh token
    	err = spt.Refresh()
    	if err != nil {
    		return nil, err
    	}
    
    	tc := azblob.NewTokenCredential(spt.Token().AccessToken, func(tc azblob.TokenCredential) time.Duration {
    		err := spt.Refresh()
    		if err != nil {
    			return 0
    		}
    		// set the new token value
    		tc.SetToken(spt.Token().AccessToken)
    
    		// get the next token before the current one expires
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 05 16:44:08 GMT 2024
    - 7.8K bytes
    - Viewed (1)
  2. istioctl/pkg/internaldebug/internal-debug.go

      # Retrieve syncz debug information directly from the control plane, using token security
      # (This is the usual way to get the debug information with an out-of-cluster control plane.)
      istioctl x internal-debug syncz --xds-address istio.cloudprovider.example.com:15012
    
      # Retrieve syncz debug information via Kubernetes config, using token security
      # (This is the usual way to get the debug information with an in-cluster control plane.)
    Go
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Fri Mar 15 04:16:55 GMT 2024
    - 6.9K bytes
    - Viewed (0)
  3. istioctl/pkg/proxystatus/proxystatus.go

      # SECURITY OPTIONS
    
      # Retrieve proxy status information directly from the control plane, using token security
      # (This is the usual way to get the proxy-status with an out-of-cluster control plane.)
      istioctl ps --xds-address istio.cloudprovider.example.com:15012
    
      # Retrieve proxy status information via Kubernetes config, using token security
      # (This is the usual way to get the proxy-status with an in-cluster control plane.)
    Go
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Sat Apr 13 05:23:38 GMT 2024
    - 6.2K bytes
    - Viewed (0)
  4. cmd/jwt_test.go

    		t.Fatal(err)
    	}
    
    	creds := globalActiveCred
    	token, err := getTokenString(creds.AccessKey, creds.SecretKey)
    	if err != nil {
    		t.Fatalf("unable get token %s", err)
    	}
    	testCases := []struct {
    		req         *http.Request
    		expectedErr error
    	}{
    		// Set valid authorization header.
    		{
    			req: &http.Request{
    				Header: http.Header{
    					"Authorization": []string{token},
    				},
    			},
    			expectedErr: nil,
    		},
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 19 16:45:14 GMT 2024
    - 4.5K bytes
    - Viewed (0)
  5. docs/iam/identity-manager-plugin.go

    		},
    	},
    }
    
    func mainHandler(w http.ResponseWriter, r *http.Request) {
    	token := r.FormValue("token")
    	if token == "" {
    		writeErrorResponse(w, errors.New("token parameter not given"))
    		return
    	}
    
    	rsp, ok := tokens[token]
    	if !ok {
    		w.WriteHeader(http.StatusForbidden)
    		return
    	}
    
    	fmt.Printf("Allowed for token: %s user: %s\n", token, rsp.User)
    
    	w.WriteHeader(http.StatusOK)
    	json.NewEncoder(w).Encode(rsp)
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 21:31:13 GMT 2024
    - 2.1K bytes
    - Viewed (0)
  6. cmd/sts-errors.go

    		Description:    "The web identity token that was passed is expired or is not valid. Get a new identity token from the identity provider and then retry the request.",
    		HTTPStatusCode: http.StatusBadRequest,
    	},
    	ErrSTSClientGrantsExpiredToken: {
    		Code:           "ExpiredToken",
    		Description:    "The client grants that was passed is expired or is not valid. Get a new client grants token from the identity provider and then retry the request.",
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 04 12:04:40 GMT 2024
    - 5.8K bytes
    - Viewed (0)
  7. internal/logger/help.go

    			Type:        "url",
    			Sensitive:   true,
    		},
    		config.HelpKV{
    			Key:         AuthToken,
    			Description: `opaque string or JWT authorization token`,
    			Optional:    true,
    			Type:        "string",
    			Sensitive:   true,
    			Secret:      true,
    		},
    		config.HelpKV{
    			Key:         ClientCert,
    			Description: "mTLS certificate for webhook authentication",
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Mar 07 20:17:46 GMT 2024
    - 6.4K bytes
    - Viewed (0)
  8. istioctl/pkg/version/version.go

    	}
    	versionCmd.Example = `  # Retrieve version information directly from the control plane, using token security
      # (This is the usual way to get the control plane version with an out-of-cluster control plane.)
      istioctl x version --xds-address istio.cloudprovider.example.com:15012
    
      # Retrieve version information via Kubernetes config, using token security
      # (This is the usual way to get the control plane version with an in-cluster control plane.)
    Go
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Fri Mar 15 01:18:49 GMT 2024
    - 8.3K bytes
    - Viewed (0)
  9. cmd/jwt.go

    	"github.com/minio/minio/internal/logger"
    	"github.com/minio/pkg/v2/policy"
    )
    
    const (
    	jwtAlgorithm = "Bearer"
    
    	// Default JWT token for web handlers is one day.
    	defaultJWTExpiry = 24 * time.Hour
    
    	// Inter-node JWT token expiry is 15 minutes.
    	defaultInterNodeJWTExpiry = 15 * time.Minute
    )
    
    var (
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 19 16:45:14 GMT 2024
    - 5.4K bytes
    - Viewed (0)
  10. cmd/warm-backend-s3.go

    	}
    
    	// Validation code
    	switch {
    	case conf.AWSRoleWebIdentityTokenFile == "" && conf.AWSRoleARN != "" || conf.AWSRoleWebIdentityTokenFile != "" && conf.AWSRoleARN == "":
    		return nil, errors.New("both the token file and the role ARN are required")
    	case conf.AccessKey == "" && conf.SecretKey != "" || conf.AccessKey != "" && conf.SecretKey == "":
    		return nil, errors.New("both the access and secret keys are required")
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Apr 21 11:43:18 GMT 2024
    - 5.5K bytes
    - Viewed (0)
Back to top