Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 288 for isUser (0.12 sec)

  1. releasenotes/notes/45549.yaml

    apiVersion: release-notes/v2
    kind: bug-fix
    area: security
    issue:
    - 45546
    releaseNotes:
    - |
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jun 21 04:02:10 UTC 2023
    - 204 bytes
    - Viewed (0)
  2. pkg/jwt/routing_test.go

    		},
    		{
    			name: "@request.auth.claims[test-issuer******@****.***]",
    			want: RoutingClaim{Match: true, Separator: Square, Claims: []string{"test-issuer******@****.***"}},
    		},
    		{
    			name: "@request.auth.claims[test-issuer******@****.***][key1]",
    			want: RoutingClaim{Match: true, Separator: Square, Claims: []string{"test-issuer******@****.***", "key1"}},
    		},
    	}
    
    	for _, tt := range cases {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Thu May 11 16:38:57 UTC 2023
    - 3K bytes
    - Viewed (0)
  3. tests/integration/security/testdata/requestauthn/timeout.yaml.tmpl

    apiVersion: security.istio.io/v1beta1
    kind: RequestAuthentication
    metadata:
      name: {{ .To.ServiceName }}
    spec:
      selector:
        matchLabels:
          app: {{ .To.ServiceName }}
      jwtRules:
      - issuer: "test-issuer******@****.***"
        jwksUri: "{{ .JWTServer.JwksURI }}?delay=500ms"
        outputPayloadToHeader: "x-test-payload"
        forwardOriginalToken: true
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Apr 12 23:24:31 UTC 2024
    - 370 bytes
    - Viewed (0)
  4. pkg/serviceaccount/openidmetadata_test.go

    		},
    		{
    			name:      "issuer missing https",
    			issuerURL: "http://issuer.example.com",
    			jwksURI:   exampleIssuer + serviceaccount.JWKSPath,
    			keys:      defaultKeys,
    			err:       true,
    		},
    		{
    			name:      "issuer missing scheme",
    			issuerURL: "issuer.example.com",
    			jwksURI:   exampleIssuer + serviceaccount.JWKSPath,
    			keys:      defaultKeys,
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 02 01:53:17 UTC 2023
    - 14.8K bytes
    - Viewed (0)
  5. tests/integration/security/testdata/requestauthn/invalid-jwks.yaml.tmpl

    apiVersion: security.istio.io/v1beta1
    kind: RequestAuthentication
    metadata:
      name: {{ .To.ServiceName }}
    spec:
      selector:
        matchLabels:
          app: {{ .To.ServiceName }}
      jwtRules:
      - issuer: "test-issuer******@****.***"
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon May 08 07:03:01 UTC 2023
    - 328 bytes
    - Viewed (0)
  6. tests/integration/security/testdata/requestauthn/aud.yaml.tmpl

    metadata:
      name: {{ .To.ServiceName }}-part1
    spec:
      selector:
        matchLabels:
          app: {{ .To.ServiceName }}
      jwtRules:
      - issuer: "test-issuer******@****.***"
        jwksUri: "https://raw.githubusercontent.com/istio/istio/master/tests/common/jwt/jwks.json"
        audiences:
        - "foo"
      - issuer: "test-issuer******@****.***"
        jwksUri: "https://raw.githubusercontent.com/istio/istio/master/tests/common/jwt/jwks.json"
        audiences:
        - "bar"
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon May 08 07:03:01 UTC 2023
    - 838 bytes
    - Viewed (0)
  7. tests/integration/security/testdata/requestauthn/authn-only.yaml.tmpl

    apiVersion: security.istio.io/v1beta1
    kind: RequestAuthentication
    metadata:
      name: {{ .To.ServiceName }}
    spec:
      selector:
        matchLabels:
          app: {{ .To.ServiceName }}
      jwtRules:
      - issuer: "test-issuer******@****.***"
        jwksUri: "https://raw.githubusercontent.com/istio/istio/master/tests/common/jwt/jwks.json"
        outputPayloadToHeader: "x-test-payload"
        outputClaimToHeaders:
        - header: "x-jwt-iss"
          claim: "iss"
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon May 08 07:03:01 UTC 2023
    - 725 bytes
    - Viewed (0)
  8. src/vendor/golang.org/x/sys/cpu/cpu_x86.go

    	}
    
    	_, _, ecx1, edx1 := cpuid(1, 0)
    	X86.HasSSE2 = isSet(26, edx1)
    
    	X86.HasSSE3 = isSet(0, ecx1)
    	X86.HasPCLMULQDQ = isSet(1, ecx1)
    	X86.HasSSSE3 = isSet(9, ecx1)
    	X86.HasFMA = isSet(12, ecx1)
    	X86.HasCX16 = isSet(13, ecx1)
    	X86.HasSSE41 = isSet(19, ecx1)
    	X86.HasSSE42 = isSet(20, ecx1)
    	X86.HasPOPCNT = isSet(23, ecx1)
    	X86.HasAES = isSet(25, ecx1)
    	X86.HasOSXSAVE = isSet(27, ecx1)
    	X86.HasRDRAND = isSet(30, ecx1)
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu Oct 19 23:33:33 UTC 2023
    - 4.9K bytes
    - Viewed (0)
  9. src/internal/cpu/cpu_arm64_hwcap.go

    	// is not supported in user space on older linux kernels.
    	ARM64.HasAES = isSet(HWCap, hwcap_AES)
    	ARM64.HasPMULL = isSet(HWCap, hwcap_PMULL)
    	ARM64.HasSHA1 = isSet(HWCap, hwcap_SHA1)
    	ARM64.HasSHA2 = isSet(HWCap, hwcap_SHA2)
    	ARM64.HasCRC32 = isSet(HWCap, hwcap_CRC32)
    	ARM64.HasCPUID = isSet(HWCap, hwcap_CPUID)
    	ARM64.HasSHA512 = isSet(HWCap, hwcap_SHA512)
    
    	// The Samsung S9+ kernel reports support for atomics, but not all cores
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:17:41 UTC 2024
    - 2.4K bytes
    - Viewed (0)
  10. staging/src/k8s.io/apiserver/pkg/server/dynamiccertificates/util.go

    // kube-apiserver usage of certs.
    func GetHumanCertDetail(certificate *x509.Certificate) string {
    	humanName := certificate.Subject.CommonName
    	signerHumanName := certificate.Issuer.CommonName
    	if certificate.Subject.CommonName == certificate.Issuer.CommonName {
    		signerHumanName = "<self>"
    	}
    
    	usages := []string{}
    	for _, curr := range certificate.ExtKeyUsage {
    		if curr == x509.ExtKeyUsageClientAuth {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Jul 21 07:29:30 UTC 2022
    - 2.1K bytes
    - Viewed (0)
Back to top