Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 583 for authorizer (0.18 sec)

  1. staging/src/k8s.io/apiserver/pkg/authorization/metrics/metrics_test.go

    			t.Fatal(err)
    		}
    		authorizationDecisionsTotal.Reset()
    	}
    
    }
    
    type dummyAuthorizer struct {
    	decision authorizer.Decision
    	err      error
    }
    
    func (d *dummyAuthorizer) Authorize(ctx context.Context, attrs authorizer.Attributes) (authorizer.Decision, string, error) {
    	return d.decision, "", d.err
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Feb 16 13:20:59 UTC 2024
    - 3.3K bytes
    - Viewed (0)
  2. staging/src/k8s.io/apiserver/pkg/admission/plugin/policy/validating/caching_authorizer_test.go

    				},
    				{
    					decision: authorizer.DecisionDeny,
    					reason:   "test reason beta",
    					error:    fmt.Errorf("test error beta"),
    				},
    			},
    		},
    	} {
    		t.Run(tc.name, func(t *testing.T) {
    			var misses int
    			frontend := newCachingAuthorizer(func() authorizer.Authorizer {
    				return authorizer.AuthorizerFunc(func(_ context.Context, attributes authorizer.Attributes) (authorizer.Decision, string, error) {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Feb 12 18:58:24 UTC 2024
    - 6.3K bytes
    - Viewed (0)
  3. pkg/kubeapiserver/options/authorization.go

    						KubeConfigFile: &o.WebhookConfigFile,
    					},
    				},
    			})
    		default:
    			authorizers = append(authorizers, authzconfig.AuthorizerConfiguration{
    				Type: authzconfig.AuthorizerType(mode),
    				Name: authorizer.GetNameForAuthorizerMode(mode),
    			})
    		}
    	}
    
    	return &authzconfig.AuthorizationConfiguration{Authorizers: authorizers}, nil
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Feb 14 23:09:15 UTC 2024
    - 12K bytes
    - Viewed (0)
  4. staging/src/k8s.io/apiserver/plugin/pkg/authorizer/webhook/webhook_v1beta1_test.go

    			serv.statusCode = test.statusCode
    			authorized, _, err := wh.Authorize(context.Background(), test.attr)
    			if test.expectedErr && err == nil {
    				t.Fatalf("%d: Expected error", i)
    			} else if !test.expectedErr && err != nil {
    				t.Fatalf("%d: unexpected error: %v", i, err)
    			}
    
    			if test.expectedAuthorized != (authorized == authorizer.DecisionAllow) {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 01 22:41:27 UTC 2024
    - 19.9K bytes
    - Viewed (0)
  5. staging/src/k8s.io/apiserver/pkg/authorization/path/path_test.go

    			for _, cases := range []struct {
    				paths []string
    				want  authorizer.Decision
    			}{
    				{tt.allowed, authorizer.DecisionAllow},
    				{tt.denied, authorizer.DecisionDeny},
    				{tt.noOpinion, authorizer.DecisionNoOpinion},
    			} {
    				for _, pth := range cases.paths {
    					info := authorizer.AttributesRecord{
    						Path: pth,
    					}
    					if got, _, err := a.Authorize(context.Background(), info); err != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Sep 24 15:14:54 UTC 2019
    - 2.8K bytes
    - Viewed (0)
  6. staging/src/k8s.io/apiserver/pkg/authorization/authorizer/interfaces.go

    	// GetPath returns the path of the request
    	GetPath() string
    }
    
    // Authorizer makes an authorization decision based on information gained by making
    // zero or more calls to methods of the Attributes interface.  It returns nil when an action is
    // authorized, otherwise it returns an error.
    type Authorizer interface {
    	Authorize(ctx context.Context, a Attributes) (authorized Decision, reason string, err error)
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Jun 06 14:36:14 UTC 2023
    - 4.8K bytes
    - Viewed (0)
  7. plugin/pkg/auth/authorizer/rbac/rbac.go

    	var (
    		resourceRules    []authorizer.ResourceRuleInfo
    		nonResourceRules []authorizer.NonResourceRuleInfo
    	)
    
    	policyRules, err := r.authorizationRuleResolver.RulesFor(user, namespace)
    	for _, policyRule := range policyRules {
    		if len(policyRule.Resources) > 0 {
    			r := authorizer.DefaultResourceRuleInfo{
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 24 10:13:50 UTC 2022
    - 7.8K bytes
    - Viewed (0)
  8. pkg/auth/authorizer/abac/abac_test.go

    		{User: uScheduler, Verb: "create", Resource: "pods", NS: "", ExpectDecision: authorizer.DecisionNoOpinion},
    		// Scheduler can write bindings
    		{User: uScheduler, Verb: "get", Resource: "bindings", NS: "ns1", ExpectDecision: authorizer.DecisionAllow},
    		{User: uScheduler, Verb: "get", Resource: "bindings", NS: "", ExpectDecision: authorizer.DecisionAllow},
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Sep 24 15:14:54 UTC 2019
    - 40K bytes
    - Viewed (0)
  9. pkg/registry/authorization/subjectaccessreview/rest.go

    	"k8s.io/apiserver/pkg/authorization/authorizer"
    	"k8s.io/apiserver/pkg/registry/rest"
    	authorizationapi "k8s.io/kubernetes/pkg/apis/authorization"
    	authorizationvalidation "k8s.io/kubernetes/pkg/apis/authorization/validation"
    	authorizationutil "k8s.io/kubernetes/pkg/registry/authorization/util"
    )
    
    type REST struct {
    	authorizer authorizer.Authorizer
    }
    
    func NewREST(authorizer authorizer.Authorizer) *REST {
    	return &REST{authorizer}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Nov 18 09:21:13 UTC 2022
    - 2.7K bytes
    - Viewed (0)
  10. pkg/registry/authorization/subjectaccessreview/rest_test.go

    	"k8s.io/apiserver/pkg/authorization/authorizer"
    	genericapirequest "k8s.io/apiserver/pkg/endpoints/request"
    	"k8s.io/apiserver/pkg/registry/rest"
    	authorizationapi "k8s.io/kubernetes/pkg/apis/authorization"
    )
    
    type fakeAuthorizer struct {
    	attrs authorizer.Attributes
    
    	decision authorizer.Decision
    	reason   string
    	err      error
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Apr 25 16:06:18 UTC 2023
    - 6.3K bytes
    - Viewed (0)
Back to top