Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 28 for Aud (0.03 sec)

  1. pkg/serviceaccount/claims_test.go

    		node      *core.Node
    		exp       int64
    		warnafter int64
    		aud       []string
    		err       string
    		// desired
    		sc *jwt.Claims
    		pc *privateClaims
    
    		featureJTI, featurePodNodeInfo, featureNodeBinding bool
    	}{
    		{
    			// pod and secret
    			sa:  sa,
    			pod: pod,
    			sec: sec,
    			// really fast
    			exp: 0,
    			// nil audience
    			aud: nil,
    			err: "internal error, token can only be bound to one object type",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Apr 24 18:25:29 UTC 2024
    - 17.9K bytes
    - Viewed (0)
  2. tests/common/jwt/jwt_token.go

    	// Payload {
    	//  "aud": foo,
    	//  "exp": 4732994801,
    	//  "iat": 1579394801,
    	//  "iss": "******@****.***",
    	//  "sub": "sub-1"
    	// }
    	// Generated by: security/tools/jwt/samples/gen-jwt.py tests/common/jwt/key.pem -jwks=tests/common/jwt/jwks.json
    	// --expire=3153600000 --iss=******@****.*** --sub=sub-1 --aud=foo
    	// nolint: lll
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed May 08 23:36:51 UTC 2024
    - 12.1K bytes
    - Viewed (0)
  3. staging/src/k8s.io/apiserver/pkg/apis/apiserver/v1beta1/types.go

    	//
    	// - MatchAny: the "aud" claim in the presented JWT must match at least one of the entries in the "audiences" field.
    	// For example, if "audiences" is ["foo", "bar"], the "aud" claim in the presented JWT must contain either "foo" or "bar" (and may contain both).
    	//
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 17:59:05 UTC 2024
    - 25.5K bytes
    - Viewed (0)
  4. tests/integration/security/jwt_test.go

    							check.Status(http.StatusUnauthorized))
    					},
    				},
    			}))
    
    			t.NewSubTest("aud").Run(newTest("testdata/requestauthn/aud.yaml.tmpl", []testCase{
    				{
    					name: "invalid-aud",
    					customizeCall: func(_ framework.TestContext, _ echo.Instance, opts *echo.CallOptions) {
    						opts.HTTP.Path = "/valid-aud"
    						opts.HTTP.Headers = headers.New().WithAuthz(jwt.TokenIssuer1).Build()
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Apr 08 22:02:59 UTC 2024
    - 25.3K bytes
    - Viewed (0)
  5. internal/jwt/parser.go

    					return errors.New("accessKey: Expected string")
    				}
    				c.AccessKey, err = jsonparser.ParseString(value)
    				return err
    			}
    			if string(key) == "aud" {
    				if dataType != jsonparser.String {
    					return errors.New("aud: Expected string")
    				}
    				c.Audience, err = jsonparser.ParseString(value)
    				return err
    			}
    		case 'e':
    			if string(key) == "exp" {
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue May 09 07:53:08 UTC 2023
    - 13.9K bytes
    - Viewed (0)
  6. staging/src/k8s.io/apiserver/pkg/apis/apiserver/v1alpha1/types.go

    	//
    	// - MatchAny: the "aud" claim in the presented JWT must match at least one of the entries in the "audiences" field.
    	// For example, if "audiences" is ["foo", "bar"], the "aud" claim in the presented JWT must contain either "foo" or "bar" (and may contain both).
    	//
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 17:59:05 UTC 2024
    - 26.6K bytes
    - Viewed (0)
  7. pilot/pkg/bootstrap/istio_ca.go

    	iss := trustedIssuer.Get()
    	aud := audience.Get()
    
    	token, err := os.ReadFile(securityModel.ThirdPartyJwtPath)
    	if err == nil {
    		tok, err := detectAuthEnv(string(token))
    		if err != nil {
    			log.Warnf("Starting with invalid K8S JWT token: %v", err)
    		} else {
    			if iss == "" {
    				iss = tok.Iss
    			}
    			if len(tok.Aud) > 0 && len(aud) == 0 {
    				aud = tok.Aud[0]
    			}
    		}
    	}
    
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Jun 13 17:48:28 UTC 2024
    - 20.6K bytes
    - Viewed (0)
  8. manifests/charts/gateways/istio-egress/values.yaml

        # Istiod is the default
        pilotCertProvider: istiod
    
        sds:
          # The JWT token for SDS and the aud field of such JWT. See RFC 7519, section 4.1.3.
          # When a CSR is sent from Citadel Agent to the CA (e.g. Citadel), this aud is to make sure the
          # JWT is intended for the CA.
          token:
            aud: istio-ca
    
        sts:
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 12.4K bytes
    - Viewed (0)
  9. src/main/java/org/codelibs/fess/sso/oic/OpenIdConnectAuthenticator.java

                        case "email_verified":
                            attributes.put("email_verified", jsonParser.getText());
                            break;
                        case "aud":
                            attributes.put("aud", jsonParser.getText());
                            break;
                        case "iat":
                            attributes.put("iat", jsonParser.getText());
                            break;
    Registered: Wed Jun 12 13:08:18 UTC 2024
    - Last Modified: Thu Feb 22 01:37:57 UTC 2024
    - 11.1K bytes
    - Viewed (0)
  10. manifests/charts/gateways/istio-ingress/values.yaml

        # Istiod is the default
        pilotCertProvider: istiod
    
        sds:
          # The JWT token for SDS and the aud field of such JWT. See RFC 7519, section 4.1.3.
          # When a CSR is sent from Citadel Agent to the CA (e.g. Citadel), this aud is to make sure the
          # JWT is intended for the CA.
          token:
            aud: istio-ca
    
        sts:
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 13K bytes
    - Viewed (0)
Back to top