Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 128 for roles (0.12 sec)

  1. maven-core/src/test/resources/apiv4-repo/commons-logging/commons-logging/1.0.4/commons-logging-1.0.4.pom

      <developers>
        <developer>
          <id>morgand</id>
          <name>Morgan Delagrange</name>
          <email>morgand at apache dot org</email>
          <organization>Apache</organization>
          <roles>
            <role>Java Developer</role>
          </roles>
        </developer>
        <developer>
          <id>rwaldhoff</id>
          <name>Rodney Waldhoff</name>
          <email>rwaldhoff at apache org</email>
    Plain Text
    - Registered: Sun Apr 28 03:35:10 GMT 2024
    - Last Modified: Tue Dec 19 19:08:55 GMT 2023
    - 5.1K bytes
    - Viewed (0)
  2. docs/sts/keycloak.md

    #### Adding 'admin' Role
    
    - Go to Roles
      - Add new Role `admin` with Description `${role_admin}`.
      - Add this Role into compositive role named `default-roles-{realm}` - `{realm}` should be replaced with whatever realm you created from `prerequisites` section. This role is automatically trusted in the 'Service Accounts' tab.
    
    - Check that `account` client_id has the role 'admin' assigned in the "Service Account Roles" tab.
    
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 29 04:28:45 GMT 2022
    - 8.1K bytes
    - Viewed (0)
  3. maven-core/src/test/resources/apiv4-repo/org/apache/maven/wagon/wagon/1.0-beta-2/wagon-1.0-beta-2.pom

      <developers>
        <developer>
          <id>michal</id>
          <name>Michal Maczka</name>
          <email>******@****.***</email>
          <organization>Codehaus</organization>
          <roles>
            <role>Developer</role>
          </roles>
        </developer>
      </developers>
      <scm>
        <connection>scm:svn:https://svn.apache.org/repos/asf/maven/wagon/tags/wagon-1.0-beta-2</connection>
    Plain Text
    - Registered: Sun Apr 28 03:35:10 GMT 2024
    - Last Modified: Sun Oct 02 08:41:25 GMT 2022
    - 5.7K bytes
    - Viewed (0)
  4. common-protos/k8s.io/api/rbac/v1/generated.proto

      optional k8s.io.apimachinery.pkg.apis.meta.v1.ObjectMeta metadata = 1;
    
      // Rules holds all the PolicyRules for this ClusterRole
      // +optional
      repeated PolicyRule rules = 2;
    
      // AggregationRule is an optional field that describes how to build the Rules for this ClusterRole.
      // If AggregationRule is set, then the Rules are controller managed and direct changes to Rules will be
      // stomped by the controller.
      // +optional
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 7.6K bytes
    - Viewed (0)
  5. src/main/resources/fess_indices/fess_user.user/user.bulk

    {"index":{"_index":"fess_user.user","_id":"YWRtaW4="}}
    Plain Text
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Jan 12 13:23:26 GMT 2023
    - 166 bytes
    - Viewed (0)
  6. manifests/charts/README.md

    apps may target different 'environments' which contain different instances and variants of Istio.
    
    - Better security: separate Istio components reside in different namespaces, allowing different teams or
    roles to manage different parts of Istio. For example, a security team would maintain the
    root CA and policy, a telemetry team may only have access to Prometheus,
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Wed Feb 07 17:53:24 GMT 2024
    - 6.7K bytes
    - Viewed (0)
  7. common-protos/k8s.io/api/rbac/v1alpha1/generated.proto

      // Standard object's metadata.
      // +optional
      optional k8s.io.apimachinery.pkg.apis.meta.v1.ObjectMeta metadata = 1;
    
      // Rules holds all the PolicyRules for this Role
      // +optional
      repeated PolicyRule rules = 2;
    }
    
    // RoleBinding references a role, but does not contain it.  It can reference a Role in the same namespace or a ClusterRole in the global namespace.
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 8.5K bytes
    - Viewed (0)
  8. common-protos/k8s.io/api/rbac/v1beta1/generated.proto

      // Standard object's metadata.
      // +optional
      optional k8s.io.apimachinery.pkg.apis.meta.v1.ObjectMeta metadata = 1;
    
      // Rules holds all the PolicyRules for this Role
      // +optional
      repeated PolicyRule rules = 2;
    }
    
    // RoleBinding references a role, but does not contain it.  It can reference a Role in the same namespace or a ClusterRole in the global namespace.
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 8.6K bytes
    - Viewed (0)
  9. build-logic-commons/basics/src/main/kotlin/gradlebuild.minify.gradle.kts

                parameters {
                    keepClassesByArtifact = keepPatterns
                }
            }
        }
        afterEvaluate {
            // Without afterEvaluate, configurations.all runs before the configurations' roles are set.
            // This is yet another reason we need configuration factory methods.
            configurations.all {
                if (isCanBeResolved && !isCanBeConsumed) {
                    resolutionStrategy.dependencySubstitution {
    Plain Text
    - Registered: Wed May 08 11:36:15 GMT 2024
    - Last Modified: Sat Sep 30 16:17:28 GMT 2023
    - 4.2K bytes
    - Viewed (0)
  10. docs/en/docs/how-to/conditional-openapi.md

    If you want to secure your API, there are several better things you can do, for example:
    
    * Make sure you have well defined Pydantic models for your request bodies and responses.
    * Configure any required permissions and roles using dependencies.
    * Never store plaintext passwords, only password hashes.
    * Implement and use well-known cryptographic tools, like Passlib and JWT tokens, etc.
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Aug 19 19:54:04 GMT 2023
    - 2.3K bytes
    - Viewed (0)
Back to top