Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 45 for privileges (1.44 sec)

  1. docs/en/docs/advanced/behind-a-proxy.md

    ```
    
    This tells Traefik to listen on port 9999 and to use another file `routes.toml`.
    
    !!! tip
        We are using port 9999 instead of the standard HTTP port 80 so that you don't have to run it with admin (`sudo`) privileges.
    
    Now create that other file `routes.toml`:
    
    ```TOML hl_lines="5  12  20"
    [http]
      [http.middlewares]
    
        [http.middlewares.api-stripprefix.stripPrefix]
          prefixes = ["/api/v1"]
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Thu May 02 22:37:31 GMT 2024
    - 11.6K bytes
    - Viewed (2)
  2. android/guava/src/com/google/common/net/InetAddresses.java

       * <p>NOTE: This method is failsafe for security purposes: ALL IPv6 addresses (except localhost
       * (::1)) are hashed to avoid the security risk associated with extracting an embedded IPv4
       * address that might permit elevated privileges.
       *
       * @param ip {@link InetAddress} to "coerce"
       * @return {@link Inet4Address} represented "coerced" address
       * @since 7.0
       */
      public static Inet4Address getCoercedIPv4Address(InetAddress ip) {
    Java
    - Registered: Fri Apr 26 12:43:10 GMT 2024
    - Last Modified: Fri Dec 15 19:31:54 GMT 2023
    - 44K bytes
    - Viewed (1)
  3. cmd/admin-handlers-users_test.go

    	}
    
    	// 3.2 check that user cannot delete the bucket
    	err = uClient.RemoveBucket(ctx, bucket)
    	if err == nil || err.Error() != "Access Denied." {
    		c.Fatalf("User was able to escalate privileges (Err=%v)!", err)
    	}
    }
    
    func (s *TestSuiteIAM) TestAddServiceAccountPerms(c *check) {
    	ctx, cancel := context.WithTimeout(context.Background(), testDefaultTimeout)
    	defer cancel()
    
    	// 1. Create a policy
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Mon Feb 12 16:36:16 GMT 2024
    - 45.7K bytes
    - Viewed (0)
  4. cmd/iam.go

    		if parentInClaim != parentUser {
    			return false
    		}
    	} else {
    		// This is needed so a malicious user cannot
    		// use a leaked session key of another user
    		// to widen its privileges.
    		return false
    	}
    
    	isOwnerDerived := parentUser == globalActiveCred.AccessKey
    
    	var err error
    	var svcPolicies []string
    	roleArn := args.GetRoleArn()
    
    	switch {
    Go
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Apr 25 21:28:16 GMT 2024
    - 71.1K bytes
    - Viewed (1)
  5. manifests/charts/istio-cni/values.yaml

          # Note the pod will be crashlooping, so this may take a few minutes to become fully functional based on when the retry occurs.
          # This requires no RBAC privilege, but does require `securityContext.privileged/CAP_SYS_ADMIN`.
          repairPods: true
    
          initContainerName: "istio-validation"
    
          brokenPodLabelKey: "cni.istio.io/uninitialized"
          brokenPodLabelValue: "true"
    
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Tue Apr 30 22:24:38 GMT 2024
    - 5.2K bytes
    - Viewed (1)
  6. api/maven-api-model/src/main/mdo/maven.mdo

            </field>
          </fields>
        </class>
        <class>
          <name>Contributor</name>
          <description>Description of a person who has contributed to the project, but who does not have
            commit privileges. Usually, these contributions come in the form of patches submitted.</description>
          <version>3.0.0+</version>
          <fields>
            <field>
              <name>name</name>
              <version>3.0.0+</version>
    XML
    - Registered: Sun May 05 03:35:11 GMT 2024
    - Last Modified: Tue Apr 23 13:29:46 GMT 2024
    - 115.1K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.27.md

        - [CVE-2023-3955: Insufficient input sanitization on Windows nodes leads to privilege escalation](#cve-2023-3955-insufficient-input-sanitization-on-windows-nodes-leads-to-privilege-escalation)
        - [CVE-2023-3676: Insufficient input sanitization on Windows nodes leads to privilege escalation](#cve-2023-3676-insufficient-input-sanitization-on-windows-nodes-leads-to-privilege-escalation)
      - [Changes by Kind](#changes-by-kind-8)
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 15:20:21 GMT 2024
    - 434.3K bytes
    - Viewed (3)
  8. CHANGELOG/CHANGELOG-1.28.md

        - [CVE-2023-3955: Insufficient input sanitization on Windows nodes leads to privilege escalation](#cve-2023-3955-insufficient-input-sanitization-on-windows-nodes-leads-to-privilege-escalation)
        - [CVE-2023-3676: Insufficient input sanitization on Windows nodes leads to privilege escalation](#cve-2023-3676-insufficient-input-sanitization-on-windows-nodes-leads-to-privilege-escalation)
      - [Changes by Kind](#changes-by-kind-8)
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 20:44:48 GMT 2024
    - 385.1K bytes
    - Viewed (0)
  9. common-protos/k8s.io/api/core/v1/generated.proto

      // +optional
      optional Capabilities capabilities = 1;
    
      // Run container in privileged mode.
      // Processes in privileged containers are essentially equivalent to root on the host.
      // Defaults to false.
      // Note that this field cannot be set when spec.os.name is windows.
      // +optional
      optional bool privileged = 2;
    
      // The SELinux context to be applied to the container.
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 255.8K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.26.md

        - [CVE-2023-3955: Insufficient input sanitization on Windows nodes leads to privilege escalation](#cve-2023-3955-insufficient-input-sanitization-on-windows-nodes-leads-to-privilege-escalation)
        - [CVE-2023-3676: Insufficient input sanitization on Windows nodes leads to privilege escalation](#cve-2023-3676-insufficient-input-sanitization-on-windows-nodes-leads-to-privilege-escalation)
      - [Changes by Kind](#changes-by-kind-7)
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Mar 14 16:24:51 GMT 2024
    - 425.7K bytes
    - Viewed (0)
Back to top