Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 81 for identity (0.23 sec)

  1. docs/iam/identity-manager-plugin.go

    Aditya Manthramurthy <******@****.***> 1714599073 -0700
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 21:31:13 GMT 2024
    - 2.1K bytes
    - Viewed (0)
  2. helm/minio/templates/statefulset.yaml

                {{- end }}
                - name: MINIO_IDENTITY_OPENID_CLAIM_NAME
                  value: {{ .Values.oidc.claimName }}
                - name: MINIO_IDENTITY_OPENID_CLAIM_PREFIX
                  value: {{ .Values.oidc.claimPrefix }}
                - name: MINIO_IDENTITY_OPENID_SCOPES
                  value: {{ .Values.oidc.scopes }}
                - name: MINIO_IDENTITY_OPENID_COMMENT
                  value: {{ .Values.oidc.comment }}
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Apr 26 07:50:24 GMT 2024
    - 10.7K bytes
    - Viewed (0)
  3. architecture/ambient/ztunnel.md

    This means Ztunnel will have multiple distinct certificates at a time, one for each unique identity (service account) running on its node.
    
    When fetching certificates, ztunnel will authenticate to the CA with its own identity, but request the identity of another workload.
    Critically, the CA must enforce that the ztunnel has permission to request that identity.
    Plain Text
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Thu Apr 25 22:35:16 GMT 2024
    - 16.6K bytes
    - Viewed (0)
  4. internal/kms/kes.go

    }
    
    // DescribeIdentity describes an identity by returning its metadata.
    // e.g. which policy is currently assigned and whether its an admin identity.
    func (c *kesClient) DescribeIdentity(ctx context.Context, identity string) (*kes.IdentityInfo, error) {
    	c.lock.RLock()
    	defer c.lock.RUnlock()
    
    	return c.client.DescribeIdentity(ctx, kes.Identity(identity))
    }
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Apr 16 15:43:39 GMT 2024
    - 14.9K bytes
    - Viewed (0)
  5. internal/config/identity/ldap/config.go

    	EnvServerAddr         = "MINIO_IDENTITY_LDAP_SERVER_ADDR"
    	EnvSRVRecordName      = "MINIO_IDENTITY_LDAP_SRV_RECORD_NAME"
    	EnvTLSSkipVerify      = "MINIO_IDENTITY_LDAP_TLS_SKIP_VERIFY"
    	EnvServerInsecure     = "MINIO_IDENTITY_LDAP_SERVER_INSECURE"
    	EnvServerStartTLS     = "MINIO_IDENTITY_LDAP_SERVER_STARTTLS"
    	EnvUsernameFormat     = "MINIO_IDENTITY_LDAP_USERNAME_FORMAT"
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 21:28:16 GMT 2024
    - 7.9K bytes
    - Viewed (2)
  6. istioctl/pkg/writer/ztunnel/configdump/api.go

    	Certificates  []*CertsDump                `json:"certificates"`
    	WorkloadState map[string]WorkloadState    `json:"workloadState"`
    }
    
    type CertsDump struct {
    	Identity  string  `json:"identity"`
    	State     string  `json:"state"`
    	CertChain []*Cert `json:"certChain"`
    }
    
    type Cert struct {
    	Pem            string `json:"pem"`
    	SerialNumber   string `json:"serialNumber"`
    Go
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Thu Apr 25 02:16:06 GMT 2024
    - 5.2K bytes
    - Viewed (0)
  7. android/guava/src/com/google/common/base/Equivalence.java

        private Object readResolve() {
          return INSTANCE;
        }
    
        private static final long serialVersionUID = 1;
      }
    
      static final class Identity extends Equivalence<Object> implements Serializable {
    
        static final Identity INSTANCE = new Identity();
    
        @Override
        protected boolean doEquivalent(Object a, Object b) {
          return false;
        }
    
        @Override
    Java
    - Registered: Fri May 03 12:43:13 GMT 2024
    - Last Modified: Wed Apr 24 01:41:50 GMT 2024
    - 14.1K bytes
    - Viewed (0)
  8. helm/minio/values.yaml

    ## The key in the secret must be 'config.env'
    ##
    extraSecret: ~
    
    ## OpenID Identity Management
    ## The following section documents environment variables for enabling external identity management using an OpenID Connect (OIDC)-compatible provider.
    ## See https://min.io/docs/minio/linux/operations/external-iam/configure-openid-external-identity-management.html for a tutorial on using these variables.
    oidc:
      enabled: false
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Apr 28 10:14:37 GMT 2024
    - 18.4K bytes
    - Viewed (0)
  9. maven-core/src/main/java/org/apache/maven/internal/impl/DefaultTypeRegistry.java

    import org.apache.maven.eventspy.AbstractEventSpy;
    import org.apache.maven.execution.ExecutionEvent;
    import org.apache.maven.internal.impl.resolver.type.DefaultType;
    
    import static java.util.function.Function.identity;
    import static org.apache.maven.internal.impl.Utils.nonNull;
    
    @Named
    @Singleton
    public class DefaultTypeRegistry extends AbstractEventSpy implements TypeRegistry {
        private final Map<String, Type> types;
    
    Java
    - Registered: Sun May 05 03:35:11 GMT 2024
    - Last Modified: Thu Apr 25 14:13:36 GMT 2024
    - 3.8K bytes
    - Viewed (0)
  10. guava-testlib/src/com/google/common/testing/FreshValueGenerator.java

        }
    
        @Override
        public int hashCode() {
          return identity;
        }
    
        @Override
        public boolean equals(@Nullable Object obj) {
          if (obj instanceof FreshInvocationHandler) {
            FreshInvocationHandler that = (FreshInvocationHandler) obj;
            return identity == that.identity;
          }
          return false;
        }
    
        @Override
        public String toString() {
    Java
    - Registered: Fri Apr 19 12:43:09 GMT 2024
    - Last Modified: Wed Apr 17 16:33:44 GMT 2024
    - 28.6K bytes
    - Viewed (0)
Back to top