Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 154 for toRefs (0.24 sec)

  1. docs/de/docs/how-to/conditional-openapi.md

    * Speichern Sie niemals Klartext-Passwörter, sondern nur Passwort-Hashes.
    * Implementieren und verwenden Sie gängige kryptografische Tools wie Passlib und JWT-Tokens, usw.
    * Fügen Sie bei Bedarf detailliertere Berechtigungskontrollen mit OAuth2-Scopes hinzu.
    * ... usw.
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Sat Mar 30 18:18:13 GMT 2024
    - 2.8K bytes
    - Viewed (0)
  2. manifests/charts/ztunnel/templates/daemonset.yaml

              value: "{{ $val }}"
            {{- end }}
            {{- end }}
            volumeMounts:
            - mountPath: /var/run/secrets/istio
              name: istiod-ca-cert
            - mountPath: /var/run/secrets/tokens
              name: istio-token
            - mountPath: /var/run/ztunnel
              name: cni-ztunnel-sock-dir
            {{- with .Values.volumeMounts }}
              {{- toYaml . | nindent 8 }}
            {{- end }}
    Others
    - Registered: Wed Mar 20 22:53:08 GMT 2024
    - Last Modified: Fri Jan 26 20:34:28 GMT 2024
    - 5K bytes
    - Viewed (0)
  3. istioctl/pkg/xds/client.go

    	"istio.io/istio/pkg/adsc"
    	"istio.io/istio/pkg/kube"
    )
    
    const (
    	// defaultExpirationSeconds is how long-lived a token to request (an hour)
    	defaultExpirationSeconds = 60 * 60
    )
    
    // Audience to create tokens for
    var tokenAudiences = []string{"istio-ca"}
    
    // GetXdsResponse opens a gRPC connection to opts.xds and waits for a single response
    Go
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Tue Dec 19 22:42:42 GMT 2023
    - 3.7K bytes
    - Viewed (0)
  4. src/main/resources/fess_indices/fess/ca/stopwords.txt

    sols
    son 
    són
    sons 
    sota
    sou
    t'ha
    t'han
    t'he
    ta
    tal
    també
    tampoc
    tan
    tant
    tanta
    tantes
    teu
    teus
    teva
    teves
    ton
    tons
    tot
    tota
    totes
    tots
    un
    una
    unes
    uns
    us
    va
    vaig
    vam
    van
    vas
    veu
    vosaltres
    vostra
    vostre
    Plain Text
    - Registered: Mon May 06 08:04:11 GMT 2024
    - Last Modified: Thu Jul 19 06:31:02 GMT 2018
    - 1.3K bytes
    - Viewed (0)
  5. src/cmd/cgo/gcc.go

    		}
    		needType := p.guessKinds(f)
    		if len(needType) > 0 {
    			p.loadDWARF(f, &conv, needType)
    		}
    
    		// In godefs mode we're OK with the typedefs, which
    		// will presumably also be defined in the file, we
    		// don't want to resolve them to their base types.
    		if *godefs {
    			break
    		}
    	}
    	p.prepareNames(f)
    	if p.rewriteCalls(f) {
    		// Add `import _cgo_unsafe "unsafe"` after the package statement.
    Go
    - Registered: Tue Apr 30 11:13:12 GMT 2024
    - Last Modified: Thu Nov 02 16:43:23 GMT 2023
    - 97K bytes
    - Viewed (0)
  6. src/cmd/asm/internal/lex/tokenizer.go

    	"cmd/internal/objabi"
    	"cmd/internal/src"
    )
    
    // A Tokenizer is a simple wrapping of text/scanner.Scanner, configured
    // for our purposes and made a TokenReader. It forms the lowest level,
    // turning text from readers into tokens.
    type Tokenizer struct {
    	tok  ScanToken
    	s    *scanner.Scanner
    	base *src.PosBase
    	line int
    	file *os.File // If non-nil, file descriptor to close.
    }
    
    Go
    - Registered: Tue Apr 30 11:13:12 GMT 2024
    - Last Modified: Thu Aug 04 20:35:21 GMT 2022
    - 3K bytes
    - Viewed (0)
  7. cmd/sts-handlers.go

    	response.Metadata.RequestID = w.Header().Get(xhttp.AmzRequestID)
    	writeSuccessResponseXML(w, encodeResponse(response))
    }
    
    // AssumeRoleWithCustomToken implements user authentication with custom tokens.
    // These tokens are opaque to MinIO and are verified by a configured (external)
    // Identity Management Plugin.
    //
    // API endpoint: https://minio:9000?Action=AssumeRoleWithCustomToken&Token=xxx
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed May 01 21:31:13 GMT 2024
    - 34.7K bytes
    - Viewed (2)
  8. docs/sts/dex.md

    time="2020-07-12T20:45:50Z" level=info msg="config using password grant connector: local"
    time="2020-07-12T20:45:50Z" level=info msg="config signing keys expire after: 3h0m0s"
    time="2020-07-12T20:45:50Z" level=info msg="config id tokens valid for: 3h0m0s"
    time="2020-07-12T20:45:50Z" level=info msg="listening (http) on 0.0.0.0:5556"
    ```
    
    ### Configure MinIO server with Dex
    
    ```
    ~ export MINIO_IDENTITY_OPENID_CLAIM_NAME=name
    Plain Text
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Mar 21 06:38:06 GMT 2023
    - 3.8K bytes
    - Viewed (1)
  9. docs/zh/docs/tutorial/security/simple-oauth2.md

    返回内容还应包含 `access_token` 字段,它是包含权限 Token 的字符串。
    
    本例只是简单的演示,返回的 Token 就是 `username`,但这种方式极不安全。
    
    !!! tip "提示"
    
        下一章介绍使用哈希密码和 <abbr title="JSON Web Tokens">JWT</abbr> Token 的真正安全机制。
    
        但现在,仅关注所需的特定细节。
    
    ```Python hl_lines="85"
    {!../../../docs_src/security/tutorial003.py!}
    ```
    
    !!! tip "提示"
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu Apr 18 19:53:19 GMT 2024
    - 8.8K bytes
    - Viewed (0)
  10. manifests/charts/istiod-remote/templates/clusterrole.yaml

        resourceNames:
        - "kubernetes.io/legacy-unknown"
    {{- range .Values.global.certSigners }}
        - {{ . | quote }}
    {{- end }}
        verbs: ["approve"]
    {{- end}}
    
      # Used by Istiod to verify the JWT tokens
      - apiGroups: ["authentication.k8s.io"]
        resources: ["tokenreviews"]
        verbs: ["create"]
    
      # Used by Istiod to verify gateway SDS
      - apiGroups: ["authorization.k8s.io"]
    Others
    - Registered: Wed Mar 20 22:53:08 GMT 2024
    - Last Modified: Thu Nov 09 01:32:06 GMT 2023
    - 5.7K bytes
    - Viewed (0)
Back to top