Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 208 for Authorize (0.08 sec)

  1. docs/LICENSE

    material is shared under a Creative Commons public license or as
    otherwise permitted by the Creative Commons policies published at
    creativecommons.org/policies, Creative Commons does not authorize the
    use of the trademark "Creative Commons" or any other trademark or logo
    of Creative Commons without its prior written consent including,
    without limitation, in connection with any unauthorized modifications
    Registered: Sun Nov 03 19:28:11 UTC 2024
    - Last Modified: Mon May 10 16:50:06 UTC 2021
    - 18.2K bytes
    - Viewed (0)
  2. src/main/java/org/codelibs/fess/sso/aad/AzureAdAuthenticator.java

            final String nonce = UuidUtil.create();
            storeStateInSession(request.getSession(), state, nonce);
            final String authUrl = getAuthority() + getTenant()
                    + "/oauth2/authorize?response_type=code&scope=directory.read.all&response_mode=form_post&redirect_uri="
                    + URLEncoder.encode(getReplyUrl(request), Constants.UTF_8_CHARSET) + "&client_id=" + getClientId()
    Registered: Thu Oct 31 13:40:30 UTC 2024
    - Last Modified: Thu Feb 22 01:53:18 UTC 2024
    - 28.2K bytes
    - Viewed (0)
  3. CHANGELOG/CHANGELOG-1.5.md

    * Use authorization to limit users' ability to use specific PodSecurityPolicy objects
    
    **What is the impact?**
    
    A user that is authorized to create pods can make use of any existing PodSecurityPolicy, even ones they are not authorized to use.
    
    **How can I mitigate this prior to installing 1.5.5?**
    
    1. Export existing PodSecurityPolicy objects:
      * `kubectl get podsecuritypolicies -o yaml > psp.yaml`
    Registered: Fri Nov 01 09:05:11 UTC 2024
    - Last Modified: Thu Dec 24 02:28:26 UTC 2020
    - 136.4K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.3.md

    * Retry Pod/RC updates in kubectl rolling-update ([#27509](https://github.com/kubernetes/kubernetes/pull/27509), [@janetkuo](https://github.com/janetkuo))
    * AWS kube-up: Authorize route53 in the IAM policy ([#27794](https://github.com/kubernetes/kubernetes/pull/27794), [@justinsb](https://github.com/justinsb))
    Registered: Fri Nov 01 09:05:11 UTC 2024
    - Last Modified: Thu Dec 24 02:28:26 UTC 2020
    - 84K bytes
    - Viewed (0)
  5. fastapi/applications.py

                    """
                    The OAuth2 redirect endpoint for the Swagger UI.
    
                    By default it is `/docs/oauth2-redirect`.
    
                    This is only used if you use OAuth2 (with the "Authorize" button)
                    with Swagger UI.
                    """
                ),
            ] = "/docs/oauth2-redirect",
            swagger_ui_init_oauth: Annotated[
                Optional[Dict[str, Any]],
    Registered: Sun Nov 03 07:19:11 UTC 2024
    - Last Modified: Sat Aug 17 04:52:31 UTC 2024
    - 172.2K bytes
    - Viewed (0)
  6. common-protos/k8s.io/api/rbac/v1/generated.proto

    // +structType=atomic
    message Subject {
      // Kind of object being referenced. Values defined by this API group are "User", "Group", and "ServiceAccount".
      // If the Authorizer does not recognized the kind value, the Authorizer should report an error.
      optional string kind = 1;
    
      // APIGroup holds the API group of the referenced subject.
      // Defaults to "" for ServiceAccount subjects.
    Registered: Wed Nov 06 22:53:10 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 7.6K bytes
    - Viewed (0)
  7. common-protos/k8s.io/api/rbac/v1alpha1/generated.proto

    // or a value for non-objects such as user and group names.
    message Subject {
      // Kind of object being referenced. Values defined by this API group are "User", "Group", and "ServiceAccount".
      // If the Authorizer does not recognized the kind value, the Authorizer should report an error.
      optional string kind = 1;
    
      // APIVersion holds the API group and version of the referenced subject.
      // Defaults to "v1" for ServiceAccount subjects.
    Registered: Wed Nov 06 22:53:10 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 8.5K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.8.md

    ## Changelog since v1.8.0-beta.1
    
    ### Action Required
    
    * New GCE or GKE clusters created with `cluster/kube-up.sh` will not enable the legacy ABAC authorizer by default. If you would like to enable the legacy ABAC authorizer, export ENABLE_LEGACY_ABAC=true before running `cluster/kube-up.sh`. ([#51367](https://github.com/kubernetes/kubernetes/pull/51367), [@cjcullen](https://github.com/cjcullen))
    
    Registered: Fri Nov 01 09:05:11 UTC 2024
    - Last Modified: Tue Feb 20 15:45:02 UTC 2024
    - 312.2K bytes
    - Viewed (0)
  9. common-protos/k8s.io/api/rbac/v1beta1/generated.proto

    // or a value for non-objects such as user and group names.
    message Subject {
      // Kind of object being referenced. Values defined by this API group are "User", "Group", and "ServiceAccount".
      // If the Authorizer does not recognized the kind value, the Authorizer should report an error.
      optional string kind = 1;
    
      // APIGroup holds the API group of the referenced subject.
      // Defaults to "" for ServiceAccount subjects.
    Registered: Wed Nov 06 22:53:10 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 8.6K bytes
    - Viewed (0)
  10. common-protos/k8s.io/api/admissionregistration/v1beta1/generated.proto

      //
      // 'object' - The object from the incoming request. The value is null for DELETE requests.
      // 'oldObject' - The existing object. The value is null for CREATE requests.
      // 'request' - Attributes of the admission request(/pkg/apis/admission/types.go#AdmissionRequest).
    Registered: Wed Nov 06 22:53:10 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 22.6K bytes
    - Viewed (0)
Back to top