Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 29 for roles (0.24 sec)

  1. src/main/java/org/codelibs/fess/es/user/cbean/cq/bs/BsUserCQ.java

        public void setRoles_Equal(String roles) {
            setRoles_Term(roles, null);
        }
    
        public void setRoles_Equal(String roles, ConditionOptionCall<TermQueryBuilder> opLambda) {
            setRoles_Term(roles, opLambda);
        }
    
        public void setRoles_Term(String roles) {
            setRoles_Term(roles, null);
        }
    
        public void setRoles_Term(String roles, ConditionOptionCall<TermQueryBuilder> opLambda) {
    Java
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Thu Feb 22 01:37:57 GMT 2024
    - 326.1K bytes
    - Viewed (0)
  2. CHANGELOG/CHANGELOG-1.9.md

    #### **RBAC**
    
    *   New permissions have been added to default RBAC roles ([#52654](https://github.com/kubernetes/kubernetes/pull/52654),[ @liggitt](https://github.com/liggitt)):
        *   The default admin and edit roles now include read/write permissions
        *   The view role includes read permissions on poddisruptionbudget.policy resources.
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Nov 16 10:46:27 GMT 2021
    - 313.7K bytes
    - Viewed (0)
  3. src/main/java/org/codelibs/fess/mylasta/direction/FessConfig.java

        String ROLE_SEARCH_GUEST_PERMISSIONS = "role.search.guest.permissions";
    
        /** The key of the configuration. e.g. 1 */
        String ROLE_SEARCH_USER_PREFIX = "role.search.user.prefix";
    
        /** The key of the configuration. e.g. 2 */
        String ROLE_SEARCH_GROUP_PREFIX = "role.search.group.prefix";
    
        /** The key of the configuration. e.g. R */
        String ROLE_SEARCH_ROLE_PREFIX = "role.search.role.prefix";
    Java
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Thu Apr 11 02:34:53 GMT 2024
    - 459.2K bytes
    - Viewed (4)
  4. CHANGELOG/CHANGELOG-1.8.md

      passed a file which contains RBAC roles, rolebindings, clusterroles, or
      clusterrolebindings, this command computes covers and adds the missing rules.
      The logic required to properly apply RBAC permissions is more complicated
      than a JSON merge because you have to compute logical covers operations between
      rule sets. This means that we cannot use `kubectl apply` to update RBAC roles
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Feb 20 15:45:02 GMT 2024
    - 312.2K bytes
    - Viewed (1)
  5. CHANGELOG/CHANGELOG-1.22.md

    - The `system:aggregate-to-edit` role no longer includes write access to the Endpoints API. For new Kubernetes 1.22 clusters, the `edit` and `admin` roles will no longer include that access in newly created Kubernetes 1.22 clusters. This will have no affect on existing clusters upgrading to Kubernetes 1.22. To retain write access to Endpoints in the aggregated `edit` and `admin` roles for newly created 1.22 clusters, refer to https://github.com/kubernetes/website/pull/29025....
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Dec 13 12:43:45 GMT 2022
    - 454.1K bytes
    - Viewed (1)
  6. CHANGELOG/CHANGELOG-1.10.md

    as well as hostIPC and hostPID. hostNetwork is also checked to deny exec /attach. ([#56839](https://github.com/kubernetes/kubernetes/pull/56839), [@hzxuzhonghu](https://github.com/hzxuzhonghu))
    
    * When using Role-Based Access Control, the "admin", "edit", and "view" roles now have the expected permissions on NetworkPolicy resources, rather than reserving those permissions to only cluster-admin. ([#56650](https://github.com/kubernetes/kubernetes/pull/56650), [@danwinship](https://github.com/danwinship))...
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 341.8K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.6.md

    s://kubernetes.io/docs/concepts/configuration/assign-pod-node/). Node affinity/anti-affinity allow you to specify rules for restricting which node(s) a pod can schedule onto, based on the labels on the node. Pod affinity/anti-affinity allow you to specify rules for spreading and packing pods relative to one another, across arbitrary topologies (node, zone, etc.) These affinity rules are now be specified in a new-in-1.6 `affinity` field of the PodSpec. Kubernetes 1.6 continues to support the alpha...
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu Dec 24 02:28:26 GMT 2020
    - 304K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.17.md

      maintenance, kube-proxy will take slightly longer to recover from disruptive
      firewalld operations that delete kube-proxy's iptables rules.
    
      As a side effect of these changes, kube-proxy's
      `sync_proxy_rules_last_timestamp_seconds` metric no longer behaves the
      way it used to; now it will only change when services or endpoints actually
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu Jan 28 10:44:33 GMT 2021
    - 346.2K bytes
    - Viewed (1)
  9. CHANGELOG/CHANGELOG-1.13.md

      - The built-in `system:aws-cloud-provider` cluster role is deprecated and will not be auto-created in a future release. Deployments using the AWS...
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 273.1K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.7.md

    
    ### kubectl (CLI)
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 308.7K bytes
    - Viewed (1)
Back to top