Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 171 for Authorize (0.18 sec)

  1. pilot/pkg/xds/sds.go

    	var authzResult *bool
    	var authzError error
    	// isAuthorized is a small wrapper around credscontroller.Authorize so we only call it once instead of each time in the loop
    	isAuthorized := func() bool {
    		if authzResult != nil {
    			return *authzResult
    		}
    		res := false
    		if err := secrets.Authorize(proxy.VerifiedIdentity.ServiceAccount, proxy.VerifiedIdentity.Namespace); err == nil {
    			res = true
    		} else {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Apr 15 23:04:36 UTC 2024
    - 15.8K bytes
    - Viewed (0)
  2. staging/src/k8s.io/apiserver/pkg/cel/environment/environment_test.go

    	if err != nil {
    		return false, err
    	}
    	return result.Value() == true, nil
    }
    
    type fakeAuthorizer struct {
    	decision authorizer.Decision
    	reason   string
    	err      error
    }
    
    func (f fakeAuthorizer) Authorize(ctx context.Context, a authorizer.Attributes) (authorizer.Decision, string, error) {
    	return f.decision, f.reason, f.err
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri May 10 22:07:40 UTC 2024
    - 10K bytes
    - Viewed (0)
  3. docs/en/docs/tutorial/security/oauth2-jwt.md

    You'll see the user interface like:
    
    <img src="/img/tutorial/security/image07.png">
    
    Authorize the application the same way as before.
    
    Using the credentials:
    
    Username: `johndoe`
    Password: `secret`
    
    !!! check
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Mon May 20 17:37:28 UTC 2024
    - 12.7K bytes
    - Viewed (0)
  4. cmd/kubeadm/app/constants/constants.go

    	ModeABAC string = "ABAC"
    	// ModeWebhook is the mode to make an external webhook call to authorize
    	ModeWebhook string = "Webhook"
    	// ModeRBAC is the mode to use Role Based Access Control to authorize
    	ModeRBAC string = "RBAC"
    	// ModeNode is an authorization mode that authorizes API requests made by kubelets.
    	ModeNode string = "Node"
    
    	// PauseVersion indicates the default pause image version for kubeadm
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sat Jun 01 03:36:35 UTC 2024
    - 32.4K bytes
    - Viewed (0)
  5. pilot/pkg/credentials/kube/secrets.go

    	}
    	log.Debugf("cached authorization for user %s: %v", user, response)
    	s.authorizationCache[key] = authorizationResponse{
    		expiration: time.Now().Add(expDelta),
    		authorized: response,
    	}
    }
    
    func (s *CredentialsController) Authorize(serviceAccount, namespace string) error {
    	user := sa.MakeUsername(namespace, serviceAccount)
    	if cached, f := s.cachedAuthorization(user); f {
    		return cached
    	}
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Feb 23 19:18:21 UTC 2024
    - 10K bytes
    - Viewed (0)
  6. tests/integration/security/egress_sidecar_tls_origination_test.go

    				from             echo.Instances
    				authorizeSidecar bool
    				drSelector       string
    				expectedResponse ingressutil.ExpectedResponse
    			}{
    				// Mutual TLS origination from an authorized sidecar to https endpoint
    				{
    					name:             "authorized sidecar",
    					credentialToUse:  credNameGeneric,
    					from:             apps.Ns1.A,
    					drSelector:       "a",
    					authorizeSidecar: true,
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Apr 08 22:02:59 UTC 2024
    - 10.4K bytes
    - Viewed (0)
  7. docs/ja/docs/tutorial/security/first-steps.md

    次のインタラクティブなドキュメントにアクセスしてください: <a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>。
    
    下記のように見えるでしょう:
    
    <img src="/img/tutorial/security/image01.png">
    
    !!! check "Authorizeボタン!"
        すでにピカピカの新しい「Authorize」ボタンがあります。
    
        そして、あなたの*path operation*には、右上にクリックできる小さな鍵アイコンがあります。
    
    それをクリックすると、`ユーザー名`と`パスワード` (およびその他のオプションフィールド) を入力する小さな認証フォームが表示されます:
    
    <img src="/img/tutorial/security/image02.png">
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu Apr 18 19:53:19 UTC 2024
    - 10.5K bytes
    - Viewed (0)
  8. staging/src/k8s.io/api/authorization/v1beta1/types_swagger_doc_generated.go

    	"evaluationError":  "EvaluationError can appear in combination with Rules. It indicates an error occurred during rule evaluation, such as an authorizer that doesn't support rule evaluation, and that ResourceRules and/or NonResourceRules may be incomplete.",
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sun Jan 22 00:51:25 UTC 2023
    - 11.9K bytes
    - Viewed (0)
  9. docs/en/docs/advanced/security/oauth2-scopes.md

        ```Python hl_lines="63-66"
        {!> ../../../docs_src/security/tutorial005.py!}
        ```
    
    Because we are now declaring those scopes, they will show up in the API docs when you log-in/authorize.
    
    And you will be able to select which scopes you want to give access to: `me` and `items`.
    
    This is the same mechanism used when you give permissions while logging in with Facebook, Google, GitHub, etc:
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Mon May 20 17:37:28 UTC 2024
    - 20.5K bytes
    - Viewed (0)
  10. staging/src/k8s.io/apiserver/pkg/apis/apiserver/types.go

    	Name string
    
    	// Webhook defines the configuration for a Webhook authorizer
    	// Must be defined when Type=Webhook
    	Webhook *WebhookConfiguration
    }
    
    type WebhookConfiguration struct {
    	// The duration to cache 'authorized' responses from the webhook
    	// authorizer.
    	// Same as setting `--authorization-webhook-cache-authorized-ttl` flag
    	// Default: 5m0s
    	AuthorizedTTL metav1.Duration
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Mar 04 00:57:24 UTC 2024
    - 14.2K bytes
    - Viewed (0)
Back to top