Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 144 for Authorize (0.16 sec)

  1. staging/src/k8s.io/apiserver/pkg/endpoints/filters/impersonation.go

    	"k8s.io/apiserver/pkg/authorization/authorizer"
    	"k8s.io/apiserver/pkg/endpoints/handlers/responsewriters"
    	"k8s.io/apiserver/pkg/endpoints/request"
    	"k8s.io/apiserver/pkg/server/httplog"
    )
    
    // WithImpersonation is a filter that will inspect and check requests that attempt to change the user.Info for their requests
    func WithImpersonation(handler http.Handler, a authorizer.Authorizer, s runtime.NegotiatedSerializer) http.Handler {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Aug 07 10:10:35 UTC 2023
    - 9.5K bytes
    - Viewed (0)
  2. docs/metrics/prometheus/README.md

    ## List of metrics exposed by MinIO
    
    - MinIO exports Prometheus compatible data by default as an authorized endpoint at `/minio/v2/metrics/cluster`. 
    - MinIO exports Prometheus compatible data by default which is bucket centric as an authorized endpoint at `/minio/v2/metrics/bucket`.
    - MinIO exports Prometheus compatible data by default which is node centric as an authorized endpoint at `/minio/v2/metrics/node`.
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Apr 12 15:49:30 UTC 2024
    - 7.1K bytes
    - Viewed (0)
  3. docs/zh/docs/tutorial/security/simple-oauth2.md

        这就是遵循标准的好处……
    
    ## 实际效果
    
    打开 API 文档:<a href="http://127.0.0.1:8000/docs" class="external-link" target="_blank">http://127.0.0.1:8000/docs</a>。
    
    ### 身份验证
    
    点击**Authorize**按钮。
    
    使用以下凭证:
    
    用户名:`johndoe`
    
    密码:`secret`
    
    <img src="https://fastapi.tiangolo.com/img/tutorial/security/image04.png">
    
    通过身份验证后,显示下图所示的内容:
    
    Registered: Mon Jun 17 08:32:26 UTC 2024
    - Last Modified: Thu Apr 18 19:53:19 UTC 2024
    - 8.8K bytes
    - Viewed (0)
  4. staging/src/k8s.io/apiserver/pkg/endpoints/filters/metrics.go

    func recordAuthorizationMetrics(ctx context.Context, authorized authorizer.Decision, err error, authStart time.Time, authFinish time.Time) {
    	var resultLabel string
    
    	switch {
    	case authorized == authorizer.DecisionAllow:
    		resultLabel = allowedLabel
    	case err != nil:
    		resultLabel = errorLabel
    	case authorized == authorizer.DecisionDeny:
    		resultLabel = deniedLabel
    	case authorized == authorizer.DecisionNoOpinion:
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Apr 20 13:35:55 UTC 2023
    - 5.3K bytes
    - Viewed (0)
  5. staging/src/k8s.io/apiserver/pkg/server/options/authorization.go

    	fs.DurationVar(&s.AllowCacheTTL, "authorization-webhook-cache-authorized-ttl",
    		s.AllowCacheTTL,
    		"The duration to cache 'authorized' responses from the webhook authorizer.")
    
    	fs.DurationVar(&s.DenyCacheTTL,
    		"authorization-webhook-cache-unauthorized-ttl", s.DenyCacheTTL,
    		"The duration to cache 'unauthorized' responses from the webhook authorizer.")
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sun Dec 18 04:27:38 UTC 2022
    - 9.3K bytes
    - Viewed (0)
  6. pkg/registry/rbac/clusterrolebinding/policybased/storage.go

    type Storage struct {
    	rest.StandardStorage
    
    	authorizer authorizer.Authorizer
    
    	ruleResolver rbacregistryvalidation.AuthorizationRuleResolver
    }
    
    func NewStorage(s rest.StandardStorage, authorizer authorizer.Authorizer, ruleResolver rbacregistryvalidation.AuthorizationRuleResolver) *Storage {
    	return &Storage{s, authorizer, ruleResolver}
    }
    
    // Destroy cleans up resources on shutdown.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Nov 18 10:11:16 UTC 2022
    - 4.9K bytes
    - Viewed (0)
  7. pkg/registry/rbac/rolebinding/policybased/storage.go

    type Storage struct {
    	rest.StandardStorage
    
    	authorizer authorizer.Authorizer
    
    	ruleResolver rbacregistryvalidation.AuthorizationRuleResolver
    }
    
    func NewStorage(s rest.StandardStorage, authorizer authorizer.Authorizer, ruleResolver rbacregistryvalidation.AuthorizationRuleResolver) *Storage {
    	return &Storage{s, authorizer, ruleResolver}
    }
    
    // Destroy cleans up resources on shutdown.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Nov 18 10:11:16 UTC 2022
    - 5.5K bytes
    - Viewed (0)
  8. pkg/kubeapiserver/options/authorization_test.go

    	"github.com/spf13/pflag"
    
    	utilerrors "k8s.io/apimachinery/pkg/util/errors"
    	"k8s.io/apimachinery/pkg/util/wait"
    	"k8s.io/kubernetes/pkg/kubeapiserver/authorizer/modes"
    )
    
    func TestAuthzValidate(t *testing.T) {
    	examplePolicyFile := "../../auth/authorizer/abac/example_policy_file.jsonl"
    
    	testCases := []struct {
    		name                 string
    		modes                []string
    		policyFile           string
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Oct 18 06:28:47 UTC 2023
    - 6.4K bytes
    - Viewed (0)
  9. security/pkg/server/ca/server.go

    		// supported), if the real caller is authorized.
    		if s.nodeAuthorizer == nil {
    			s.monitoring.AuthnError.Increment()
    			// Return an opaque error (for security purposes) but log the full reason
    			serverCaLog.Warnf("impersonation not allowed, as node authorizer (CA_TRUSTED_NODE_ACCOUNTS) is not configured")
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 28 17:35:26 UTC 2024
    - 8K bytes
    - Viewed (0)
  10. pkg/kubelet/server/auth.go

    	authorizer.Authorizer
    }
    
    // NewKubeletAuth returns a kubelet.AuthInterface composed of the given authenticator, attribute getter, and authorizer
    func NewKubeletAuth(authenticator authenticator.Request, authorizerAttributeGetter authorizer.RequestAttributesGetter, authorizer authorizer.Authorizer) AuthInterface {
    	return &KubeletAuth{authenticator, authorizerAttributeGetter, authorizer}
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Feb 19 18:09:38 UTC 2024
    - 4K bytes
    - Viewed (0)
Back to top