Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 215 for Authz (0.04 sec)

  1. pilot/pkg/security/authz/builder/testdata/tcp/custom-both-http-tcp-out2.yaml

        path:
        - key: istio_ext_authz_shadow_effective_policy_id
        value:
          stringMatch:
            prefix: istio-ext-authz
      grpcService:
        envoyGrpc:
          authority: my-custom-ext-authz.foo.svc.cluster.local
          clusterName: outbound|9000||my-custom-ext-authz.foo.svc.cluster.local
        timeout: 0.002s
      statPrefix: tcp.
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Aug 07 15:18:13 UTC 2023
    - 582 bytes
    - Viewed (0)
  2. pilot/pkg/security/authz/builder/testdata/http/extended-custom-grpc-provider-no-namespace-out2.yaml

        path:
        - key: istio_ext_authz_shadow_effective_policy_id
        value:
          stringMatch:
            prefix: istio-ext-authz
      grpcService:
        envoyGrpc:
          authority: my-custom-ext-authz.foo.svc.cluster.local
          clusterName: outbound|9000||my-custom-ext-authz.foo.svc.cluster.local
        timeout: 600s
      statusOnError:
        code: Forbidden
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Mar 25 10:39:25 UTC 2024
    - 589 bytes
    - Viewed (0)
  3. plugin/pkg/admission/certificates/approval/admission.go

    type Plugin struct {
    	*admission.Handler
    	authz authorizer.Authorizer
    }
    
    // SetAuthorizer sets the authorizer.
    func (p *Plugin) SetAuthorizer(authz authorizer.Authorizer) {
    	p.authz = authz
    }
    
    // ValidateInitialization ensures an authorizer is set.
    func (p *Plugin) ValidateInitialization() error {
    	if p.authz == nil {
    		return fmt.Errorf("%s requires an authorizer", PluginName)
    	}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sat May 16 11:54:27 UTC 2020
    - 3.2K bytes
    - Viewed (0)
  4. tests/integration/security/main_test.go

    	echo1NS    namespace.Instance
    	echo2NS    namespace.Instance
    	externalNS namespace.Instance
    	serverNS   namespace.Instance
    
    	// Servers
    	apps             deployment.TwoNamespaceView
    	authzServer      authz.Server
    	localAuthzServer authz.Server
    	jwtServer        jwt.Server
    
    	i istio.Instance
    )
    
    func TestMain(m *testing.M) {
    	framework.
    		NewSuite(m).
    		Setup(istio.Setup(&i, func(c resource.Context, cfg *istio.Config) {
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Apr 15 23:04:36 UTC 2024
    - 2.7K bytes
    - Viewed (0)
  5. tests/integration/security/authz_test.go

    			fromAndTo := to.Instances().Append(from)
    
    			config.New(t).
    				Source(config.File("testdata/authz/mtls.yaml.tmpl")).
    				Source(config.File("testdata/authz/deny-global.yaml.tmpl").WithParams(param.Params{
    					param.Namespace.String(): istio.ClaimSystemNamespaceOrFail(t, t),
    				})).
    				Source(config.File("testdata/authz/deny-principal.yaml.tmpl").WithParams(
    					param.Params{
    						"Denied": denied,
    					})).
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed May 08 23:36:51 UTC 2024
    - 50.1K bytes
    - Viewed (0)
  6. plugin/pkg/admission/certificates/ctbattest/admission.go

    func NewPlugin() *Plugin {
    	return &Plugin{
    		Handler: admission.NewHandler(admission.Create, admission.Update),
    	}
    }
    
    // SetAuthorizer sets the plugin's authorizer.
    func (p *Plugin) SetAuthorizer(authz authorizer.Authorizer) {
    	p.authz = authz
    }
    
    // InspectFeatureGates implements WantsFeatures.
    func (p *Plugin) InspectFeatureGates(featureGates featuregate.FeatureGate) {
    	p.enabled = featureGates.Enabled(features.ClusterTrustBundle)
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Sep 20 16:26:11 UTC 2023
    - 4K bytes
    - Viewed (0)
  7. pilot/pkg/security/authz/builder/testdata/http/custom-grpc-provider-no-namespace-out2.yaml

        path:
        - key: istio_ext_authz_shadow_effective_policy_id
        value:
          stringMatch:
            prefix: istio-ext-authz
      grpcService:
        envoyGrpc:
          authority: my-custom-ext-authz.foo.svc.cluster.local
          clusterName: outbound|9000||my-custom-ext-authz.foo.svc.cluster.local
        timeout: 600s
      statusOnError:
        code: Forbidden
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Aug 07 15:18:13 UTC 2023
    - 589 bytes
    - Viewed (0)
  8. pilot/pkg/security/authz/builder/testdata/http/extended-custom-http-provider-out2.yaml

              prefix: x-prefix-
            - ignoreCase: true
              suffix: -suffix
        pathPrefix: /check
        serverUri:
          cluster: outbound|9000||my-custom-ext-authz.foo.svc.cluster.local
          timeout: 10s
          uri: http://my-custom-ext-authz.foo.svc.cluster.local
      statusOnError:
        code: Forbidden
      transportApiVersion: V3
      withRequestBody:
        allowPartialMessage: true
        maxRequestBytes: 2048
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Mar 25 10:39:25 UTC 2024
    - 1.6K bytes
    - Viewed (0)
  9. pilot/pkg/networking/core/route/route_internal_test.go

    	"google.golang.org/protobuf/types/known/wrapperspb"
    
    	networking "istio.io/api/networking/v1alpha3"
    	"istio.io/istio/pilot/pkg/model"
    	authzmatcher "istio.io/istio/pilot/pkg/security/authz/matcher"
    	authz "istio.io/istio/pilot/pkg/security/authz/model"
    	"istio.io/istio/pkg/config/labels"
    	"istio.io/istio/pkg/util/sets"
    )
    
    func TestIsCatchAllRoute(t *testing.T) {
    	cases := []struct {
    		name  string
    		route *route.Route
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Sat May 11 02:47:57 UTC 2024
    - 18.2K bytes
    - Viewed (0)
  10. cmd/kubelet/app/auth.go

    		}
    	}, err
    }
    
    // BuildAuthz creates an authorizer compatible with the kubelet's needs
    func BuildAuthz(client authorizationclient.AuthorizationV1Interface, authz kubeletconfig.KubeletAuthorization) (authorizer.Authorizer, error) {
    	switch authz.Mode {
    	case kubeletconfig.KubeletAuthorizationModeAlwaysAllow:
    		return authorizerfactory.NewAlwaysAllowAuthorizer(), nil
    
    	case kubeletconfig.KubeletAuthorizationModeWebhook:
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Mar 07 14:37:01 UTC 2022
    - 5K bytes
    - Viewed (0)
Back to top