Search Options

Results per page
Sort
Preferred Languages
Advance

Results 71 - 80 of 280 for Secured (0.35 sec)

  1. cmd/admin-handlers-users_test.go

    func (s *TestSuiteIAM) iamSetup(c *check) {
    	var err error
    	// strip url scheme from endpoint
    	s.endpoint = strings.TrimPrefix(s.endPoint, "http://")
    	if s.secure {
    		s.endpoint = strings.TrimPrefix(s.endPoint, "https://")
    	}
    
    	s.adm, err = madmin.New(s.endpoint, s.accessKey, s.secretKey, s.secure)
    	if err != nil {
    		c.Fatalf("error creating admin client: %v", err)
    	}
    	// Set transport, so that TLS is handled correctly.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Feb 12 16:36:16 GMT 2024
    - 45.7K bytes
    - Viewed (0)
  2. docs/en/docs/tutorial/security/oauth2-jwt.md

    # OAuth2 with Password (and hashing), Bearer with JWT tokens
    
    Now that we have all the security flow, let's make the application actually secure, using <abbr title="JSON Web Tokens">JWT</abbr> tokens and secure password hashing.
    
    This code is something you can actually use in your application, save the password hashes in your database, etc.
    
    We are going to start from where we left in the previous chapter and increment it.
    
    ## About JWT
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 13K bytes
    - Viewed (0)
  3. CHANGELOG/CHANGELOG-1.11.md

    * kubeadm: kubelets in kubeadm clusters now disable the readonly port (10255). If you're relying on unauthenticated access to the readonly port, please switch to using the secure port (10250). Instead, you can now use ServiceAccount tokens when talking to the secure port, which will make it easier to get access to, for example, the `/metrics` endpoint of the kubelet, securely. ([#64187](https://github.com/kubernetes/kubernetes/pull/64187), [@luxas](https://github.com/luxas))...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Feb 06 06:04:15 GMT 2020
    - 328.4K bytes
    - Viewed (0)
  4. guava-tests/test/com/google/common/io/MoreFilesTest.java

    package com.google.common.io;
    
    import static com.google.common.base.StandardSystemProperty.OS_NAME;
    import static com.google.common.io.RecursiveDeleteOption.ALLOW_INSECURE;
    import static com.google.common.jimfs.Feature.SECURE_DIRECTORY_STREAM;
    import static com.google.common.jimfs.Feature.SYMBOLIC_LINKS;
    import static com.google.common.truth.Truth.assertThat;
    import static java.nio.charset.StandardCharsets.UTF_8;
    Java
    - Registered: Fri Apr 19 12:43:09 GMT 2024
    - Last Modified: Mon Jan 29 22:57:05 GMT 2024
    - 27.2K bytes
    - Viewed (0)
  5. docs/debugging/inspect/go.sum

    github.com/philhofer/fwd v1.1.2 h1:bnDivRJ1EWPjUIRXV5KfORO897HTbpFAQddBdE8t7Gw=
    github.com/philhofer/fwd v1.1.2/go.mod h1:qkPdfjR2SIEbspLqpe1tO4n5yICnr2DY7mqEx2tUTP0=
    github.com/secure-io/sio-go v0.3.1 h1:dNvY9awjabXTYGsTF1PiCySl9Ltofk9GA3VdWlo7rRc=
    github.com/secure-io/sio-go v0.3.1/go.mod h1:+xbkjDzPjwh4Axd07pRKSNriS9SCiYksWnZqdnfpQxs=
    github.com/tinylib/msgp v1.1.9 h1:SHf3yoO2sGA0veCJeCBYLHuttAVFHGm2RHgNodW7wQU=
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Dec 19 02:35:20 GMT 2023
    - 3.1K bytes
    - Viewed (0)
  6. src/main/java/jcifs/smb/SmbTreeImpl.java

                log.debug("Secure negotiation does not apply");
                return;
            }
    
            Smb2NegotiateResponse nego = (Smb2NegotiateResponse) trans.getNegotiateResponse();
            if ( nego.getSelectedDialect().atLeast(DialectVersion.SMB311) ) {
                // have preauth integrity instead
                log.debug("Secure negotiation does not apply, is SMB3.1");
                return;
    Java
    - Registered: Sun May 05 00:10:10 GMT 2024
    - Last Modified: Thu Jan 05 13:06:39 GMT 2023
    - 29.6K bytes
    - Viewed (0)
  7. internal/event/target/nats_tls_contrib_test.go

    	defer s.Shutdown()
    
    	clientConfig := &NATSArgs{
    		Enable: true,
    		Address: xnet.Host{
    			Name:      "localhost",
    			Port:      (xnet.Port(opts.Port)),
    			IsPortSet: true,
    		},
    		Subject:       "test",
    		Secure:        true,
    		CertAuthority: path.Join("testdata", "contrib", "certs", "root_ca_cert.pem"),
    	}
    
    	con, err := clientConfig.connectNats()
    	if err != nil {
    		t.Errorf("Could not connect to nats: %v", err)
    	}
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Sep 04 19:57:37 GMT 2023
    - 2.1K bytes
    - Viewed (0)
  8. cmd/site-replication-metrics_gen.go

    			}
    		case "Endpoint":
    			z.Endpoint, err = dc.ReadString()
    			if err != nil {
    				err = msgp.WrapError(err, "Endpoint")
    				return
    			}
    		case "Secure":
    			z.Secure, err = dc.ReadBool()
    			if err != nil {
    				err = msgp.WrapError(err, "Secure")
    				return
    			}
    		default:
    			err = dc.Skip()
    			if err != nil {
    				err = msgp.WrapError(err)
    				return
    			}
    		}
    	}
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Feb 06 06:00:45 GMT 2024
    - 40.6K bytes
    - Viewed (0)
  9. cmd/object-lambda-handlers.go

    )
    
    func getLambdaEventData(bucket, object string, cred auth.Credentials, r *http.Request) (levent.Event, error) {
    	host := globalLocalNodeName
    	secure := globalIsTLS
    	if globalMinioEndpointURL != nil {
    		host = globalMinioEndpointURL.Host
    		secure = globalMinioEndpointURL.Scheme == "https"
    	}
    
    	duration := time.Until(cred.Expiration)
    	if duration > time.Hour || duration < time.Hour {
    		// Always limit to 1 hour.
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Sep 15 04:58:17 GMT 2023
    - 10.2K bytes
    - Viewed (1)
  10. buildscripts/heal-manual.go

    	"time"
    
    	"github.com/minio/madmin-go/v3"
    )
    
    func main() {
    	// Note: YOUR-ACCESSKEYID, YOUR-SECRETACCESSKEY are
    	// dummy values, please replace them with original values.
    
    	// API requests are secure (HTTPS) if secure=true and insecure (HTTP) otherwise.
    	// New returns an MinIO Admin client object.
    	madmClnt, err := madmin.New(os.Args[1], os.Args[2], os.Args[3], false)
    	if err != nil {
    		log.Fatalln(err)
    	}
    
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Feb 27 09:47:58 GMT 2024
    - 2.3K bytes
    - Viewed (0)
Back to top