Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 68 for auditID (0.15 sec)

  1. pkg/registry/core/serviceaccount/storage/storage_test.go

    	if err != nil {
    		t.Fatalf("failed creating test service account: %v", err)
    	}
    
    	// create an audit context to allow recording audit information
    	ctx = audit.WithAuditContext(ctx)
    	_, err = storage.Token.Create(ctx, serviceAccount.Name, &authenticationapi.TokenRequest{
    		ObjectMeta: metav1.ObjectMeta{
    			Name:      serviceAccount.Name,
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Apr 24 18:25:29 UTC 2024
    - 6.7K bytes
    - Viewed (0)
  2. staging/src/k8s.io/apiserver/pkg/admission/plugin/policy/validating/policy_decision.go

    const (
    	// AuditAnnotationActionPublish indicates that the audit annotation should be
    	// published with the audit event.
    	AuditAnnotationActionPublish PolicyAuditAnnotationAction = "publish"
    	// AuditAnnotationActionError indicates that the valueExpression resulted
    	// in an error.
    	AuditAnnotationActionError PolicyAuditAnnotationAction = "error"
    	// AuditAnnotationActionExclude indicates that the audit annotation should be excluded
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Feb 12 18:58:24 UTC 2024
    - 2.6K bytes
    - Viewed (0)
  3. staging/src/k8s.io/apiserver/pkg/authentication/token/cache/cached_token_authenticator.go

    		}
    		recorder := &recorder{}
    		ctx = warning.WithWarningRecorder(ctx, recorder)
    
    		ctx = audit.WithAuditContext(ctx)
    		ac := audit.AuditContextFrom(ctx)
    		// since this is shared work between multiple requests, we have no way of knowing if any
    		// particular request supports audit annotations.  thus we always attempt to record them.
    		ac.Event.Level = auditinternal.LevelMetadata
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Jul 03 16:16:51 UTC 2023
    - 9.8K bytes
    - Viewed (0)
  4. staging/src/k8s.io/apiserver/pkg/server/options/recommended.go

    type RecommendedOptions struct {
    	Etcd           *EtcdOptions
    	SecureServing  *SecureServingOptionsWithLoopback
    	Authentication *DelegatingAuthenticationOptions
    	Authorization  *DelegatingAuthorizationOptions
    	Audit          *AuditOptions
    	Features       *FeatureOptions
    	CoreAPI        *CoreAPIOptions
    
    	// FeatureGate is a way to plumb feature gate through if you have them.
    	FeatureGate featuregate.FeatureGate
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Apr 22 18:51:27 UTC 2024
    - 6K bytes
    - Viewed (0)
  5. staging/src/k8s.io/apiserver/pkg/endpoints/filters/authorization_test.go

    	"testing"
    
    	"github.com/stretchr/testify/assert"
    	batch "k8s.io/api/batch/v1"
    	"k8s.io/apimachinery/pkg/runtime"
    	"k8s.io/apimachinery/pkg/runtime/serializer"
    	auditinternal "k8s.io/apiserver/pkg/apis/audit"
    	"k8s.io/apiserver/pkg/audit"
    	"k8s.io/apiserver/pkg/authorization/authorizer"
    )
    
    func TestGetAuthorizerAttributes(t *testing.T) {
    	testcases := map[string]struct {
    		Verb               string
    		Path               string
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Jul 03 16:16:51 UTC 2023
    - 5K bytes
    - Viewed (0)
  6. pkg/serviceaccount/legacy.go

    		}
    
    		// Track secret-based long-lived service account tokens and add audit annotations and metrics.
    		autoGenerated := false
    
    		// Check if the secret has been marked as invalid
    		if invalidSince := secret.Labels[InvalidSinceLabelKey]; invalidSince != "" {
    			audit.AddAuditAnnotation(ctx, "authentication.k8s.io/legacy-token-invalidated", secret.Name+"/"+secret.Namespace)
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Nov 01 08:32:23 UTC 2023
    - 8.4K bytes
    - Viewed (0)
  7. pilot/pkg/model/authorization.go

    		configs.Allow = append(configs.Allow, config)
    	case authpb.AuthorizationPolicy_DENY:
    		configs.Deny = append(configs.Deny, config)
    	case authpb.AuthorizationPolicy_AUDIT:
    		configs.Audit = append(configs.Audit, config)
    	case authpb.AuthorizationPolicy_CUSTOM:
    		configs.Custom = append(configs.Custom, config)
    	default:
    		log.Errorf("ignored authorization policy %s.%s with unsupported action: %s",
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Apr 17 22:20:44 UTC 2024
    - 4.2K bytes
    - Viewed (0)
  8. staging/src/k8s.io/apiserver/pkg/endpoints/handlers/delete_test.go

    	metav1 "k8s.io/apimachinery/pkg/apis/meta/v1"
    	"k8s.io/apimachinery/pkg/runtime"
    	"k8s.io/apimachinery/pkg/runtime/schema"
    	"k8s.io/apimachinery/pkg/runtime/serializer"
    	auditapis "k8s.io/apiserver/pkg/apis/audit"
    	"k8s.io/apiserver/pkg/audit"
    	"k8s.io/apiserver/pkg/endpoints/handlers/negotiation"
    	"k8s.io/apiserver/pkg/registry/rest"
    	"k8s.io/utils/pointer"
    )
    
    type mockCodecs struct {
    	serializer.CodecFactory
    	err error
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Jul 03 16:16:51 UTC 2023
    - 8.2K bytes
    - Viewed (0)
  9. ci/official/containers/linux_arm64/devel.usertools/wheel_verification.bats

    }
    
    teardown_file() {
        rm -rf /tf/venv
    }
    
    @test "Wheel is manylinux2014 (manylinux_2_17) compliant" {
        python3 -m auditwheel show "$TF_WHEEL" > audit.txt
        grep --quiet -zoP 'is consistent with the following platform tag:\n"manylinux_2_17_(aarch|x86_)64"\.' audit.txt
    }
    
    @test "Wheel conforms to upstream size limitations" {
        WHEEL_MEGABYTES=$(stat --format %s "$TF_WHEEL" | awk '{print int($1/(1024*1024))}')
    Registered: Sun Jun 16 05:45:23 UTC 2024
    - Last Modified: Tue Jan 23 02:14:00 UTC 2024
    - 2.7K bytes
    - Viewed (0)
  10. staging/src/k8s.io/apiserver/pkg/endpoints/filters/metrics_test.go

    			defer authorizationAttemptsCounter.Reset()
    
    			audit := &auditinternal.Event{Level: auditinternal.LevelMetadata}
    			handler := WithAuthorization(&fakeHTTPHandler{}, tt.authorizer, negotiatedSerializer)
    			// TODO: fake audit injector
    
    			req, _ := http.NewRequest("GET", "/api/v1/namespaces/default/pods", nil)
    			req = withTestContext(req, nil, audit)
    			req.RemoteAddr = "127.0.0.1"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Apr 20 13:35:55 UTC 2023
    - 8.7K bytes
    - Viewed (0)
Back to top