Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 32 for authz (0.13 sec)

  1. common-protos/k8s.io/api/certificates/v1/generated.proto

      //
      // More details are available at https://k8s.io/docs/reference/access-authn-authz/certificate-signing-requests/#kubernetes-signers
      //
      // Custom signerNames can also be specified. The signer defines:
      //  1. Trust distribution: how trust (CA bundles) are distributed.
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  2. common-protos/k8s.io/api/admissionregistration/v1alpha1/generated.proto

      // 'authorizer' - A CEL Authorizer. May be used to perform authorization checks for the principal (user or service account) of the request.
      //   See https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#Authz
      // 'authorizer.requestResource' - A CEL ResourceCheck constructed from the 'authorizer' and configured with the
      //   request resource.
      // Documentation on CEL: https://kubernetes.io/docs/reference/using-api/cel/
      //
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 25.7K bytes
    - Viewed (0)
  3. common-protos/k8s.io/api/admissionregistration/v1beta1/generated.proto

      // 'authorizer' - A CEL Authorizer. May be used to perform authorization checks for the principal (user or service account) of the request.
      //   See https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#Authz
      // 'authorizer.requestResource' - A CEL ResourceCheck constructed from the 'authorizer' and configured with the
      //   request resource.
      // Documentation on CEL: https://kubernetes.io/docs/reference/using-api/cel/
      //
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 22.6K bytes
    - Viewed (0)
  4. common-protos/k8s.io/api/admissionregistration/v1/generated.proto

      // 'authorizer' - A CEL Authorizer. May be used to perform authorization checks for the principal (user or service account) of the request.
      //   See https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#Authz
      // 'authorizer.requestResource' - A CEL ResourceCheck constructed from the 'authorizer' and configured with the
      //   request resource.
      // Documentation on CEL: https://kubernetes.io/docs/reference/using-api/cel/
      //
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 24.4K bytes
    - Viewed (0)
  5. Makefile.core.mk

    	@PATH="${PATH}":/tmp/bin go generate ./...
    
    refresh-goldens:
    	@REFRESH_GOLDEN=true go test ${GOBUILDFLAGS} ./operator/... \
    		./pkg/bootstrap/... \
    		./pkg/kube/inject/... \
    		./pilot/pkg/security/authz/builder/... \
    		./cni/pkg/plugin/...
    
    update-golden: refresh-goldens
    
    # Keep dummy target since some build pipelines depend on this
    gen-charts:
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Wed May 08 20:25:15 GMT 2024
    - 22.5K bytes
    - Viewed (0)
  6. docs/logging/README.md

    tls_client_auth  (string)    clientAuth determines the Kafka server's policy for TLS client auth
    sasl             (on|off)    set to 'on' to enable SASL authentication
    tls              (on|off)    set to 'on' to enable TLS
    tls_skip_verify  (on|off)    trust server TLS without verification, defaults to "on" (verify)
    client_tls_cert  (path)      path to client certificate for mTLS auth
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Aug 15 23:04:20 GMT 2023
    - 9.9K bytes
    - Viewed (2)
  7. okhttp/src/main/kotlin/okhttp3/internal/http/RetryAndFollowUpInterceptor.kt

        val responseCode = userResponse.code
    
        val method = userResponse.request.method
        when (responseCode) {
          HTTP_PROXY_AUTH -> {
            val selectedProxy = route!!.proxy
            if (selectedProxy.type() != Proxy.Type.HTTP) {
              throw ProtocolException("Received HTTP_PROXY_AUTH (407) code while not using proxy")
            }
            return client.proxyAuthenticator.authenticate(route, userResponse)
          }
    
    Plain Text
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Mon Apr 15 13:24:48 GMT 2024
    - 12.1K bytes
    - Viewed (4)
  8. README.md

    <a href="https://www.propelauth.com/?utm_source=fastapi&utm_campaign=1223&utm_medium=mainbadge" target="_blank" title="Auth, user management and more for your B2B product"><img src="https://fastapi.tiangolo.com/img/sponsors/propelauth.png"></a>
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu May 02 22:37:31 GMT 2024
    - 22.6K bytes
    - Viewed (0)
  9. docs/ko/docs/tutorial/security/simple-oauth2.md

    각 "범위"는 공백이 없는 문자열입니다.
    
    일반적으로 특정 보안 권한을 선언하는 데 사용됩니다. 다음을 봅시다:
    
    * `users:read` 또는 `users:write`는 일반적인 예시입니다.
    * `instagram_basic`은 페이스북/인스타그램에서 사용합니다.
    * `https://www.googleapis.com/auth/drive`는 Google에서 사용합니다.
    
    !!! 정보
        OAuth2에서 "범위"는 필요한 특정 권한을 선언하는 문자열입니다.
    
        `:`과 같은 다른 문자가 있는지 또는 URL인지는 중요하지 않습니다.
    
        이러한 세부 사항은 구현에 따라 다릅니다.
    
        OAuth2의 경우 문자열일 뿐입니다.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Tue Apr 02 22:37:23 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  10. docs/de/docs/tutorial/security/simple-oauth2.md

    * `users:read` oder `users:write` sind gängige Beispiele.
    * `instagram_basic` wird von Facebook / Instagram verwendet.
    * `https://www.googleapis.com/auth/drive` wird von Google verwendet.
    
    !!! info
        In OAuth2 ist ein „Scope“ nur ein String, der eine bestimmte erforderliche Berechtigung deklariert.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 18:08:44 GMT 2024
    - 14.3K bytes
    - Viewed (0)
Back to top