Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 972 for authenticating (0.26 sec)

  1. pilot/pkg/features/security.go

    	trustedGatewayCIDR = env.Register(
    		"TRUSTED_GATEWAY_CIDR",
    		"",
    		"If set, any connections from gateway to Istiod with this CIDR range are treated as trusted for using authentication mechanisms like XFCC."+
    			" This can only be used when the network where Istiod and the authenticating gateways are running in a trusted/secure network",
    	)
    
    	TrustedGatewayCIDR = func() []string {
    		cidr := trustedGatewayCIDR.Get()
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Sat Jan 13 03:50:59 UTC 2024
    - 3.1K bytes
    - Viewed (0)
  2. docs/multi-user/README.md

    	},
    	{
    	  "Action": [
    		"s3:GetObject",
    		"s3:PutObject"
    	  ],
    	  "Effect": "Allow",
    	  "Resource": ["arn:aws:s3:::mybucket/${aws:username}/*"]
    	}
      ]
    }
    ```
    
    If the user is authenticating using an STS credential which was authorized from OpenID connect we allow all `jwt:*` variables specified in the JWT specification, custom `jwt:*` or extensions are not supported. List of policy variables for OpenID based STS.
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Mar 21 06:38:06 UTC 2023
    - 8K bytes
    - Viewed (0)
  3. platforms/software/dependency-management/src/integTest/groovy/org/gradle/integtests/resolve/http/HttpAuthenticationDependencyResolutionIntegrationTest.groovy

     * See the License for the specific language governing permissions and
     * limitations under the License.
     */
    package org.gradle.integtests.resolve.http
    
    import org.gradle.authentication.http.BasicAuthentication
    import org.gradle.authentication.http.DigestAuthentication
    import org.gradle.integtests.fixtures.AbstractHttpDependencyResolutionTest
    import org.gradle.integtests.fixtures.resolve.ResolveFailureTestFixture
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Tue Oct 10 21:10:11 UTC 2023
    - 18.7K bytes
    - Viewed (0)
  4. internal/kms/config.go

    	EnvKESClientKey      = "MINIO_KMS_KES_KEY_FILE"     // Path to TLS private key for authenticating to KES with mTLS - usually prefer API keys
    	EnvKESClientCert     = "MINIO_KMS_KES_CERT_FILE"    // Path to TLS certificate for authenticating to KES with mTLS - usually prefer API keys
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jun 12 14:31:26 UTC 2024
    - 13.9K bytes
    - Viewed (0)
  5. docs/sts/client-grants.md

    ## API Request Parameters
    
    ### Token
    
    The OAuth 2.0 access token that is provided by the identity provider. Application must get this token by authenticating the application using client credential grants before the application makes an AssumeRoleWithClientGrants call.
    
    | Params               | Value                                          |
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Sep 29 04:28:45 UTC 2022
    - 7.2K bytes
    - Viewed (0)
  6. internal/config/dns/operator_dns.go

    	username   string
    	password   string
    }
    
    // OperatorOption - functional options pattern style for OperatorDNS
    type OperatorOption func(*OperatorDNS)
    
    // Authentication - custom username and password for authenticating at the endpoint
    func Authentication(username, password string) OperatorOption {
    	return func(args *OperatorDNS) {
    		args.username = username
    		args.password = password
    	}
    }
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Mon Mar 06 16:56:10 UTC 2023
    - 6.6K bytes
    - Viewed (0)
  7. staging/src/k8s.io/apiserver/pkg/storage/value/encrypt/secretbox/secretbox_test.go

    	}
    	if stale || !bytes.Equal([]byte("firstvalue"), from) {
    		t.Fatalf("unexpected data: %t %q", stale, from)
    	}
    
    	// verify changing the context does not fails storage
    	// Secretbox is not currently an authenticating store
    	_, _, err = p.TransformFromStorage(ctx, out, value.DefaultContext([]byte("incorrect_context")))
    	if err != nil {
    		t.Fatalf("secretbox is not authenticated")
    	}
    
    	// reverse the order, use the second key
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Feb 17 16:31:31 UTC 2022
    - 6.8K bytes
    - Viewed (0)
  8. okhttp-tls/src/main/kotlin/okhttp3/tls/HandshakeCertificates.kt

     *
     * ### Server Authentication
     *
     * This is the most common form of TLS authentication: clients verify that servers are trusted and
     * that they own the hostnames that they represent. Server authentication is required.
     *
     * To perform server authentication:
     *
     *  * The server's handshake certificates must have a [held certificate][HeldCertificate] (a
    Registered: Sun Jun 16 04:42:17 UTC 2024
    - Last Modified: Mon Jan 08 01:13:22 UTC 2024
    - 8.5K bytes
    - Viewed (0)
  9. docs/sts/web-identity.md

    policies to the generated credentials. MinIO's AssumeRoleWithWebIdentity implementation supports specifying IAM policies in two ways:
    
    1. Role Policy (Recommended): When specified as part of the OpenID provider configuration, all users authenticating via this provider are authorized to (only) use the specified role policy. The policy to associate with such users is specified via the `role_policy` configuration parameter or the `MINIO_IDENTITY_OPENID_ROLE_POLICY` environment variable. The value...
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Jan 18 07:03:17 UTC 2024
    - 19.2K bytes
    - Viewed (0)
  10. platforms/core-configuration/configuration-cache/src/integTest/groovy/org/gradle/internal/cc/impl/ConfigurationCacheMavenPublishIntegrationTest.groovy

            storeTimeRepo == loadTimeRepo
            def loadTimeMetadata = metadataFile.text
            storeTimeMetadata == loadTimeMetadata
        }
    
        def "can publish maven publication metadata to non-authenticating remote repository"() {
            with(server) {
                // or else insecure protocol enforcement is skipped
                useHostname()
                start()
            }
    Registered: Wed Jun 12 18:38:38 UTC 2024
    - Last Modified: Sat Jun 08 11:29:25 UTC 2024
    - 13.6K bytes
    - Viewed (0)
Back to top