Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 56 for ROLE (0.07 sec)

  1. platforms/software/dependency-management/src/test/groovy/org/gradle/api/internal/artifacts/configurations/DefaultConfigurationContainerTest.groovy

            expect:
            verifyUnlocked(role, "a") {
                migratingUnlocked("a", role)
            }
            verifyUnlocked(role, "b") {
                migratingUnlocked("b", role) {}
            }
            verifyUnlocked(role, "c") {
                maybeCreateMigratingUnlocked("c", role)
            }
    
            where:
            role << [
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu May 23 17:29:40 UTC 2024
    - 16.9K bytes
    - Viewed (0)
  2. staging/src/k8s.io/api/rbac/v1/types.go

    // +k8s:prerelease-lifecycle-gen:introduced=1.8
    
    // Role is a namespaced, logical grouping of PolicyRules that can be referenced as a unit by a RoleBinding.
    type Role struct {
    	metav1.TypeMeta `json:",inline"`
    	// Standard object's metadata.
    	// +optional
    	metav1.ObjectMeta `json:"metadata,omitempty" protobuf:"bytes,1,opt,name=metadata"`
    
    	// Rules holds all the PolicyRules for this Role
    	// +optional
    	// +listType=atomic
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 23 17:42:49 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  3. samples/addons/prometheus.yaml

          job_name: prometheus-pushgateway
          kubernetes_sd_configs:
          - role: service
          relabel_configs:
          - action: keep
            regex: pushgateway
            source_labels:
            - __meta_kubernetes_service_annotation_prometheus_io_probe
        - honor_labels: true
          job_name: kubernetes-services
          kubernetes_sd_configs:
          - role: service
          metrics_path: /probe
          params:
            module:
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jun 12 18:57:35 UTC 2024
    - 16.2K bytes
    - Viewed (0)
  4. internal/config/identity/openid/openid.go

    		}
    
    		// Check if claim name is the non-default value and role policy is set.
    		if p.ClaimName != policy.PolicyName && p.RolePolicy != "" {
    			// In the unlikely event that the user specifies
    			// `policy.PolicyName` as the claim name explicitly and sets
    			// a role policy, this check is thwarted, but we will be using
    			// the role policy anyway.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 16.5K bytes
    - Viewed (0)
  5. platforms/core-configuration/model-core/src/main/java/org/gradle/model/internal/registry/DefaultModelRegistry.java

            if (!role.isSubjectViewAvailable() && !subjectReference.isUntyped()) {
                throw new IllegalStateException(String.format("Cannot bind subject '%s' to role '%s' because it is targeting a type and subject types are not yet available in that role", subjectReference, role));
            }
            return new BindingPredicate(subjectReference.atState(role.getTargetState()));
        }
    
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Fri May 24 15:40:00 UTC 2024
    - 45.7K bytes
    - Viewed (0)
  6. samples/addons/kiali.yaml

      kind: ClusterRole
      name: kiali
    subjects:
    - kind: ServiceAccount
      name: kiali
      namespace: istio-system
    ...
    ---
    # Source: kiali-server/templates/role-controlplane.yaml
    apiVersion: rbac.authorization.k8s.io/v1
    kind: Role
    metadata:
      name: kiali-controlplane
      namespace: istio-system
      labels:
        helm.sh/chart: kiali-server-1.85.0
        app: kiali
        app.kubernetes.io/name: kiali
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jun 12 18:57:35 UTC 2024
    - 10.6K bytes
    - Viewed (0)
  7. build-logic/binary-compatibility/src/main/groovy/gradlebuild/binarycompatibility/rules/AbstractGradleViolationRule.groovy

                    <br>
                    <p>
                    If you did this intentionally, please accept the change and provide an explanation:
                    <a class="btn btn-info" role="button" data-toggle="collapse" href="#accept-${changeId}" aria-expanded="false" aria-controls="collapseExample">Accept this change</a>
                    <div class="collapse" id="accept-${changeId}">
                      <div class="well">
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Tue Jun 04 14:00:46 UTC 2024
    - 10.4K bytes
    - Viewed (0)
  8. platforms/software/dependency-management/src/main/java/org/gradle/api/internal/artifacts/configurations/DefaultConfigurationFactory.java

            ConfigurationsProvider configurationsProvider,
            Factory<ResolutionStrategyInternal> resolutionStrategyFactory,
            RootComponentMetadataBuilder rootComponentMetadataBuilder,
            ConfigurationRole role
        ) {
            ListenerBroadcast<DependencyResolutionListener> dependencyResolutionListeners =
                listenerManager.createAnonymousBroadcaster(DependencyResolutionListener.class);
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Thu May 23 17:29:40 UTC 2024
    - 12.5K bytes
    - Viewed (0)
  9. src/main/java/org/codelibs/fess/app/web/admin/upgrade/AdminUpgradeAction.java

        protected String getActionRole() {
            return ROLE;
        }
    
        // ===================================================================================
        //                                                                      Search Execute
        //                                                                      ==============
    
        @Execute
        @Secured({ ROLE, ROLE + VIEW })
        public HtmlResponse index() {
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Sun May 26 05:52:29 UTC 2024
    - 48.6K bytes
    - Viewed (0)
  10. staging/src/k8s.io/api/testdata/HEAD/extensions.v1beta1.Deployment.yaml

              readOnlyRootFilesystem: true
              runAsGroup: 8
              runAsNonRoot: true
              runAsUser: 4
              seLinuxOptions:
                level: levelValue
                role: roleValue
                type: typeValue
                user: userValue
              seccompProfile:
                localhostProfile: localhostProfileValue
                type: typeValue
              windowsOptions:
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 35.2K bytes
    - Viewed (0)
Back to top