Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 1,119 for lets (0.16 sec)

  1. istioctl/pkg/internaldebug/internal-debug.go

      istioctl x internal-debug syncz
    
      # Retrieve syncz debug information directly from the control plane, using RSA certificate security
      # (Certificates must be obtained before this step.  The --cert-dir flag lets istioctl bypass the Kubernetes API server.)
      istioctl x internal-debug syncz --xds-address istio.example.com:15012 --cert-dir ~/.istio-certs
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Mar 15 04:16:55 UTC 2024
    - 6.9K bytes
    - Viewed (0)
  2. istioctl/pkg/version/version.go

      istioctl x version
    
      # Retrieve version information directly from the control plane, using RSA certificate security
      # (Certificates must be obtained before this step.  The --cert-dir flag lets istioctl bypass the Kubernetes API server.)
      istioctl x version --xds-address istio.example.com:15012 --cert-dir ~/.istio-certs
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Mar 15 01:18:49 UTC 2024
    - 8.3K bytes
    - Viewed (0)
  3. istioctl/pkg/proxystatus/proxystatus.go

      istioctl proxy-status
    
      # Retrieve proxy status information directly from the control plane, using RSA certificate security
      # (Certificates must be obtained before this step.  The --cert-dir flag lets istioctl bypass the Kubernetes API server.)
      istioctl ps --xds-address istio.example.com:15012 --cert-dir ~/.istio-certs
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Sat Apr 13 05:23:38 UTC 2024
    - 6.2K bytes
    - Viewed (0)
  4. docs/sts/README.md

    | [**WebIdentity**](https://github.com/minio/minio/blob/master/docs/sts/web-identity.md) | Let users request temporary credentials using any OpenID(OIDC) compatible web identity providers such as KeyCloak, Dex, Facebook, Google etc. |
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Oct 25 00:44:15 UTC 2022
    - 7.8K bytes
    - Viewed (0)
  5. istioctl/pkg/metrics/metrics_test.go

    	corev1 "k8s.io/api/core/v1"
    	metav1 "k8s.io/apimachinery/pkg/apis/meta/v1"
    
    	"istio.io/istio/istioctl/pkg/cli"
    	"istio.io/istio/istioctl/pkg/util/testutil"
    )
    
    // mockPromAPI lets us mock calls to Prometheus API
    type mockPromAPI struct {
    	cannedResponse map[string]prometheus_model.Value
    }
    
    func TestMetricsNoPrometheus(t *testing.T) {
    	cases := []testutil.TestCase{
    		{ // case 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Oct 25 02:07:44 UTC 2023
    - 7.9K bytes
    - Viewed (0)
  6. src/runtime/mem.go

    // private anonymous mmap'd region with PROT_NONE set, and to transition
    // to Ready would require setting PROT_READ|PROT_WRITE. However the
    // underspecification of Prepared lets us use just MADV_FREE to transition from
    // Ready to Prepared. Thus with the Prepared state we can set the permission
    // bits just once early on, we can efficiently tell the OS that it's free to
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Aug 22 19:05:10 UTC 2023
    - 6.7K bytes
    - Viewed (0)
  7. android/guava/src/com/google/common/escape/ArrayBasedUnicodeEscaper.java

          safeMax = -1;
          safeMin = Integer.MAX_VALUE;
        }
        this.safeMin = safeMin;
        this.safeMax = safeMax;
    
        // This is a bit of a hack but lets us do quicker per-character checks in
        // the fast path code. The safe min/max values are very unlikely to extend
        // into the range of surrogate characters, but if they do we must not test
    Registered: Wed Jun 12 16:38:11 UTC 2024
    - Last Modified: Mon Oct 10 19:45:10 UTC 2022
    - 8.5K bytes
    - Viewed (0)
  8. staging/src/k8s.io/apiextensions-apiserver/pkg/apiserver/schema/cel/model/adaptor.go

    	}
    	return nestedValueValidationToStructural(s.Structural.ValueValidation.Not)
    }
    
    // nestedValueValidationToStructural converts a nested value validation to
    // an equivalent structural schema instance.
    //
    // This lets us avoid needing a separate adaptor for the nested value
    // validations, and doesn't cost too much since since we are usually exploring the
    // entire schema anyway.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 16 20:13:14 UTC 2024
    - 8.2K bytes
    - Viewed (0)
  9. docs/sts/keycloak.md

    These credentials can now be used to perform MinIO API operations.
    
    ### Using MinIO Console
    
    - Open MinIO URL on the browser, lets say <http://localhost:9000/>
    - Click on `Login with SSO`
    - User will be redirected to the Keycloak user login page, upon successful login the user will be redirected to MinIO page and logged in automatically,
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Sep 29 04:28:45 UTC 2022
    - 8.1K bytes
    - Viewed (0)
  10. src/cmd/doc/dirs.go

    	}
    
    	// Find module root directories from go list.
    	// Eventually we want golang.org/x/tools/go/packages
    	// to handle the entire file system search and become go/packages,
    	// but for now enumerating the module roots lets us fit modules
    	// into the current code with as few changes as possible.
    	mainMod, vendorEnabled, err := vendorEnabled()
    	if err != nil {
    		return list
    	}
    	if vendorEnabled {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Mon May 02 17:49:12 UTC 2022
    - 9K bytes
    - Viewed (0)
Back to top