Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 992 for Issued (0.19 sec)

  1. common-protos/k8s.io/api/certificates/v1/generated.proto

      //  3. "kubernetes.io/kubelet-serving" issues serving certificates that kubelets use to serve TLS endpoints, which kube-apiserver can connect to securely.
      //   Requests for this signer are never auto-approved by kube-controller-manager, and can be issued by the "csrsigning" controller in kube-controller-manager.
      //
    Plain Text
    - Registered: Wed Apr 17 22:53:10 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  2. docs/sts/wso2.md

    | azp        | _string_       | The authorized party for which the token is issued to. The client identifier of the OAuth client that the token is issued for, is sent herewith.                                        |
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.7K bytes
    - Viewed (0)
  3. common-protos/k8s.io/api/certificates/v1beta1/generated.proto

      // +optional
      optional string signerName = 7;
    
      // expirationSeconds is the requested duration of validity of the issued
      // certificate. The certificate signer may issue a certificate with a different
      // validity duration so a client must check the delta between the notBefore and
      // and notAfter fields in the issued certificate to determine the actual duration.
      //
    Plain Text
    - Registered: Wed Apr 17 22:53:10 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 6.7K bytes
    - Viewed (0)
  4. cmd/sts-datatypes.go

    	// returns.
    	AssumedRoleUser AssumedRoleUser `xml:",omitempty"`
    
    	// The intended audience (also known as client ID) of the web identity token.
    	// This is traditionally the client identifier issued to the application that
    	// requested the client grants.
    	Audience string `xml:",omitempty"`
    
    	// The temporary security credentials, which include an access key ID, a secret
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Fri May 27 00:58:09 GMT 2022
    - 9.9K bytes
    - Viewed (0)
  5. CODE_OF_CONDUCT.md

    
    ## Attribution
    
    Plain Text
    - Registered: Tue Apr 16 12:39:09 GMT 2024
    - Last Modified: Fri Feb 05 18:43:16 GMT 2021
    - 5.2K bytes
    - Viewed (0)
  6. docs/sts/tls.md

    The following self-signed certificate is issued for `consoleAdmin`. So, MinIO would associate it with the pre-defined `consoleAdmin` policy.
    
    ```
    Certificate:
        Data:
            Version: 3 (0x2)
            Serial Number:
                35:ac:60:46:ad:8d:de:18:dc:0b:f6:98:14:ee:89:e8
            Signature Algorithm: ED25519
            Issuer: CN = consoleAdmin
            Validity
    Plain Text
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 6K bytes
    - Viewed (0)
  7. android/guava/src/com/google/common/util/concurrent/RateLimiter.java

     * closely related, e.g. see <a href="http://en.wikipedia.org/wiki/Little%27s_law">Little's
     * Law</a>).
     *
     * <p>A {@code RateLimiter} is defined primarily by the rate at which permits are issued. Absent
     * additional configuration, permits will be distributed at a fixed rate, defined in terms of
     * permits per second. Permits will be distributed smoothly, with the delay between individual
    Java
    - Registered: Fri Apr 19 12:43:09 GMT 2024
    - Last Modified: Tue Apr 04 09:45:04 GMT 2023
    - 18.2K bytes
    - Viewed (0)
  8. common-protos/k8s.io/api/authentication/v1/generated.proto

      // audiences of the token, and otherwise should reject the token. A
      // token issued for multiple audiences may be used to authenticate
      // against any of the audiences listed but implies a high degree of
      // trust between the target audiences.
      repeated string audiences = 1;
    
      // ExpirationSeconds is the requested duration of validity of the request. The
      // token issuer may return a token with a different validity duration so a
    Plain Text
    - Registered: Wed Apr 17 22:53:10 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 6.7K bytes
    - Viewed (0)
  9. cmd/sts-handlers.go

    		return
    	}
    
    	certificate := r.TLS.PeerCertificates[0]
    	if !globalIAMSys.STSTLSConfig.InsecureSkipVerify { // Verify whether the client certificate has been issued by a trusted CA.
    		_, err := certificate.Verify(x509.VerifyOptions{
    			KeyUsages: []x509.ExtKeyUsage{
    				x509.ExtKeyUsageClientAuth,
    			},
    			Roots: globalRootCAs,
    		})
    		if err != nil {
    Go
    - Registered: Sun Apr 21 19:28:08 GMT 2024
    - Last Modified: Thu Apr 04 18:36:18 GMT 2024
    - 34.7K bytes
    - Viewed (2)
  10. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

         * certificate authority is not possible.
         *
         * The server’s TLS certificate still must match the requested hostname. For example, if the
         * certificate is issued to `example.com` and the request is to `localhost`, the connection will
         * fail. Use a custom [HostnameVerifier] to ignore such problems.
         *
    Plain Text
    - Registered: Fri Apr 19 11:42:09 GMT 2024
    - Last Modified: Mon Jan 08 01:13:22 GMT 2024
    - 8.5K bytes
    - Viewed (1)
Back to top