Search Options

Results per page
Sort
Preferred Languages
Advance

Results 121 - 130 of 929 for authn (0.05 sec)

  1. cmd/auth-handler.go

    		return authTypeAnonymous
    	}
    	return authTypeUnknown
    }
    
    func validateAdminSignature(ctx context.Context, r *http.Request, region string) (auth.Credentials, bool, APIErrorCode) {
    	var cred auth.Credentials
    	var owner bool
    	s3Err := ErrAccessDenied
    	if _, ok := r.Header[xhttp.AmzContentSha256]; ok &&
    		getRequestAuthType(r) == authTypeSigned {
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri May 24 23:05:23 UTC 2024
    - 26K bytes
    - Viewed (0)
  2. src/cmd/go/internal/vcweb/auth.go

    package vcweb
    
    import (
    	"encoding/json"
    	"fmt"
    	"io"
    	"log"
    	"net/http"
    	"os"
    	"path"
    	"strings"
    )
    
    // authHandler serves requests only if the Basic Auth data sent with the request
    // matches the contents of a ".access" file in the requested directory.
    //
    // For each request, the handler looks for a file named ".access" and parses it
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Fri Apr 21 17:47:26 UTC 2023
    - 2.7K bytes
    - Viewed (0)
  3. releasenotes/notes/35480-ext-authz.yaml

    releaseNotes:
      - |
        **Fixed** a copule of issues in the ext-authz filter affecting the behavior of the gRPC check response API. Please
        see the [Envoy release note](https://www.envoyproxy.io/docs/envoy/latest/version_history/v1.20.0#bug-fixes) for more
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Nov 02 22:38:15 UTC 2021
    - 520 bytes
    - Viewed (0)
  4. cluster/addons/metrics-server/auth-reader.yaml

    apiVersion: rbac.authorization.k8s.io/v1
    kind: RoleBinding
    metadata:
      name: metrics-server-auth-reader
      namespace: kube-system
      labels:
        kubernetes.io/cluster-service: "true"
        addonmanager.kubernetes.io/mode: Reconcile
    roleRef:
      apiGroup: rbac.authorization.k8s.io
      kind: Role
      name: extension-apiserver-authentication-reader
    subjects:
    - kind: ServiceAccount
      name: metrics-server
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sun Sep 03 20:14:57 UTC 2017
    - 419 bytes
    - Viewed (0)
  5. tests/integration/ambient/baseline_test.go

    				t.NewSubTest("authz target deny").RunParallel(func(t framework.TestContext) {
    					opts := echo.CallOptions{
    						To:     authzDst,
    						Check:  CheckDeny,
    						Port:   echo.Port{Name: "http"},
    						Scheme: scheme.HTTP,
    						Count:  10,
    					}
    					src.CallOrFail(t, opts)
    				})
    				t.NewSubTest("non-authz target allow").RunParallel(func(t framework.TestContext) {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jun 12 00:07:28 UTC 2024
    - 78.4K bytes
    - Viewed (0)
  6. releasenotes/notes/authz-dry-run.yaml

    apiVersion: release-notes/v2
    kind: feature
    area: security
    issue:
    - https://github.com/istio/api/pull/1933
    docs:
    - '[usage] https://istio.io/latest/docs/tasks/security/authorization/authz-dry-run/'
    - '[design] https://docs.google.com/document/d/1xQdZsEgJ3Ld2qebfT3EJkg2COTtCR1TqBVojmnvI78g'
    releaseNotes:
    - |
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu Apr 29 06:43:43 UTC 2021
    - 424 bytes
    - Viewed (0)
  7. tests/integration/security/policy_attachment_only/testdata/authz/gateway-authz.yaml.tmpl

      - issuer: "******@****.***"
        jwksUri: "https://raw.githubusercontent.com/istio/istio/master/tests/common/jwt/jwks.json"
    --- 
    apiVersion: security.istio.io/v1beta1
    kind: AuthorizationPolicy
    metadata:
      name: authz-gateway-{{ .To.ServiceName }}
    spec:
      targetRef:
        name: {{ .To.ServiceName }}-gateway
        kind: Gateway
        group: gateway.networking.k8s.io
      action: ALLOW
      rules:
      - to:
        - operation:
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Oct 24 19:50:43 UTC 2023
    - 847 bytes
    - Viewed (0)
  8. pkg/config/analysis/analyzers/testdata/envoy-filter-add-operation.yaml

    ---
    apiVersion: networking.istio.io/v1alpha3
    kind: EnvoyFilter
    metadata:
      name: test-auth-3
      namespace: bookinfo
    spec:
      configPatches:
      - applyTo: HTTP_ROUTE
        match:
          context: SIDECAR_INBOUND
        patch:
          operation: ADD
          filterClass: AUTHZ # This filter will run *after* the Istio authz filter.
          value:
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 31 19:38:42 UTC 2022
    - 3.6K bytes
    - Viewed (0)
  9. docs/de/docs/advanced/security/http-basic-auth.md

    # HTTP Basic Auth
    
    Für die einfachsten Fälle können Sie <abbr title="HTTP-Basisauthentifizierung">HTTP Basic Auth</abbr> verwenden.
    
    Bei HTTP Basic Auth erwartet die Anwendung einen Header, der einen Benutzernamen und ein Passwort enthält.
    
    Wenn sie diesen nicht empfängt, gibt sie den HTTP-Error 401 „Unauthorized“ zurück.
    
    Und gibt einen Header `WWW-Authenticate` mit dem Wert `Basic` und einem optionalen `realm`-Parameter („Bereich“) zurück.
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Sat Mar 30 20:28:08 UTC 2024
    - 6.9K bytes
    - Viewed (0)
  10. docs/en/docs/advanced/security/http-basic-auth.md

    # HTTP Basic Auth
    
    For the simplest cases, you can use HTTP Basic Auth.
    
    In HTTP Basic Auth, the application expects a header that contains a username and a password.
    
    If it doesn't receive it, it returns an HTTP 401 "Unauthorized" error.
    
    And returns a header `WWW-Authenticate` with a value of `Basic`, and an optional `realm` parameter.
    
    That tells the browser to show the integrated prompt for a username and password.
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu Jan 11 14:33:05 UTC 2024
    - 5.9K bytes
    - Viewed (0)
Back to top