Search Options

Results per page
Sort
Preferred Languages
Advance

Results 61 - 70 of 1,750 for tokEnd (0.19 sec)

  1. docs/sts/wso2.md

    WSO2 generates tokens in first style by default, but if to be used with MinIO we should configure WSO2 to provide JWT tokens instead.
    
    ### 3. Generate Self-contained Access Tokens
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Thu Sep 29 04:28:45 UTC 2022
    - 8.7K bytes
    - Viewed (0)
  2. tools/packaging/common/gcp_envoy_bootstrap.json

                },
                "call_credentials": [{
                {{ if .sts }}
                  "sts_service": {
                    "token_exchange_service_uri": "http://localhost:{{ .sts_port }}/token",
                    "subject_token_path": "./var/run/secrets/tokens/istio-token",
                    "subject_token_type": "urn:ietf:params:oauth:token-type:jwt",
                    "scope": "https://www.googleapis.com/auth/cloud-platform"
                  }
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu May 16 17:05:28 UTC 2024
    - 6.9K bytes
    - Viewed (0)
  3. src/cmd/go/internal/base/limit.go

    		if checker.released {
    			panic("internal error: net token released twice")
    		}
    		checker.released = true
    		if hasToken {
    			<-netLimitSem
    		}
    		runtime.SetFinalizer(checker, nil)
    	}, nil
    }
    
    var (
    	netLimitOnce sync.Once
    	netLimitSem  chan struct{}
    )
    
    type netTokenChecker struct {
    	released bool
    	// We want to use a finalizer to check that all acquired tokens are returned,
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri May 19 02:47:12 UTC 2023
    - 1.9K bytes
    - Viewed (0)
  4. cmd/sts-datatypes.go

    	// This is traditionally the client identifier issued to the application that
    	// requested the client grants.
    	Audience string `xml:",omitempty"`
    
    	// The temporary security credentials, which include an access key ID, a secret
    	// access key, and a security (or session) token.
    	//
    	// Note: The size of the security token that STS APIs return is not fixed. We
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 27 00:58:09 UTC 2022
    - 9.9K bytes
    - Viewed (0)
  5. pkg/serviceaccount/jwt.go

    			Issuer: j.iss,
    		}).
    		CompactSerialize()
    }
    
    // JWTTokenAuthenticator authenticates tokens as JWT tokens produced by JWTTokenGenerator
    // Token signatures are verified using each of the given public keys until one works (allowing key rotation)
    // If lookup is true, the service account and secret referenced as claims inside the token are retrieved and verified with the provided ServiceAccountTokenGetter
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 27 22:16:08 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  6. staging/src/k8s.io/apiserver/pkg/authentication/token/union/union.go

    	if len(authTokenHandlers) == 1 {
    		return authTokenHandlers[0]
    	}
    	return &unionAuthTokenHandler{Handlers: authTokenHandlers, FailOnError: true}
    }
    
    // AuthenticateToken authenticates the token using a chain of authenticator.Token objects.
    func (authHandler *unionAuthTokenHandler) AuthenticateToken(ctx context.Context, token string) (*authenticator.Response, bool, error) {
    	var errlist []error
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Oct 22 17:16:59 UTC 2018
    - 2.4K bytes
    - Viewed (0)
  7. pkg/kubelet/token/token_manager.go

    }
    
    // GetServiceAccountToken gets a service account token for a pod from cache or
    // from the TokenRequest API. This process is as follows:
    // * Check the cache for the current token request.
    // * If the token exists and does not require a refresh, return the current token.
    // * Attempt to refresh the token.
    // * If the token is refreshed successfully, save it in the cache and return the token.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Sep 10 10:20:09 UTC 2021
    - 6.1K bytes
    - Viewed (0)
  8. cmd/kubeadm/app/cmd/phases/init/showjoincommand.go

    	// Prints the join command, multiple times in case the user has multiple tokens
    	for _, token := range data.Tokens() {
    		if err := printJoinCommand(data.OutputWriter(), adminKubeConfigPath, token, data); err != nil {
    			return errors.Wrap(err, "failed to print join command")
    		}
    	}
    
    	return nil
    }
    
    func printJoinCommand(out io.Writer, adminKubeConfigPath, token string, i InitData) error {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Aug 26 15:35:58 UTC 2022
    - 3.9K bytes
    - Viewed (0)
  9. docs/sts/custom-token-identity.go

    	"net/url"
    	"time"
    
    	"github.com/minio/minio-go/v7"
    	cr "github.com/minio/minio-go/v7/pkg/credentials"
    )
    
    var (
    	// LDAP integrated Minio endpoint
    	stsEndpoint string
    
    	// token to use with AssumeRoleWithCustomToken
    	token string
    
    	// Role ARN to use
    	roleArn string
    
    	// Display credentials flag
    	displayCreds bool
    
    	// Credential expiry duration
    	expiryDuration time.Duration
    
    	// Bucket to list
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 27 00:58:09 UTC 2022
    - 3.4K bytes
    - Viewed (0)
  10. src/cmd/compile/internal/syntax/token_string.go

    func (i token) String() string {
    	i -= 1
    	if i >= token(len(_token_index)-1) {
    		return "token(" + strconv.FormatInt(int64(i+1), 10) + ")"
    	}
    	return _token_name[_token_index[i]:_token_index[i+1]]
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Dec 29 02:28:24 UTC 2020
    - 1.7K bytes
    - Viewed (0)
Back to top