Skip to content

Commit

Permalink
Deployed 0ff07a6 to dev with MkDocs 1.5.3 and mike 2.1.0
Browse files Browse the repository at this point in the history
  • Loading branch information
Docs Deploy committed Jul 5, 2024
1 parent f57d470 commit 8d2560d
Show file tree
Hide file tree
Showing 5 changed files with 8 additions and 8 deletions.
6 changes: 3 additions & 3 deletions dev/kuadrantctl/doc/generate-kuadrant-auth-policy/index.html
Original file line number Diff line number Diff line change
Expand Up @@ -4027,7 +4027,7 @@
<h1>Generating Kuadrant AuthPolicies</h1>

<h2 id="generate-kuadrant-authpolicy-object-from-openapi-3">Generate Kuadrant AuthPolicy object from OpenAPI 3<a class="headerlink" href="#generate-kuadrant-authpolicy-object-from-openapi-3" title="Permanent link">&para;</a></h2>
<p>The <code>kuadrantctl generate kuadrant authpolicy</code> command generates an <a href="https://docs.kuadrant.io/kuadrant-operator/doc/auth/">Kuadrant AuthPolicy</a>
<p>The <code>kuadrantctl generate kuadrant authpolicy</code> command generates an <a href="https://docs.kuadrant.io/latest/kuadrant-operator/doc/auth/">Kuadrant AuthPolicy</a>
from your <a href="https://spec.openapis.org/oas/latest.html">OpenAPI Specification (OAS) 3.x</a> powered with <a href="../openapi-kuadrant-extensions/">kuadrant extensions</a>.</p>
<h3 id="openapi-specification">OpenAPI specification<a class="headerlink" href="#openapi-specification" title="Permanent link">&para;</a></h3>
<p>An OpenAPI document resource can be provided to the cli by one of the following channels:</p>
Expand Down Expand Up @@ -4185,7 +4185,7 @@ <h3 id="apikey-type-description"><code>apiKey</code> Type Description<a class="h
<blockquote>
<p><strong>Note</strong>: Kuadrant validates tokens against api keys found in secrets. The label selector format <code>kuadrant.io/apikeys-by: ${sec scheme name}</code> is arbitrary and designed for this CLI command.</p>
</blockquote>
<p>For more information about Kuadrant auth based on api key: https://docs.kuadrant.io/authorino/docs/user-guides/api-key-authentication/</p>
<p>For more information about Kuadrant auth based on api key: https://docs.kuadrant.io/latest/authorino/docs/user-guides/api-key-authentication/</p>
<h3 id="usage">Usage<a class="headerlink" href="#usage" title="Permanent link">&para;</a></h3>
<div class="language-shell highlight"><pre><span></span><code><span id="__span-7-1"><a id="__codelineno-7-1" name="__codelineno-7-1" href="#__codelineno-7-1"></a>Generate<span class="w"> </span>Kuadrant<span class="w"> </span>AuthPolicy<span class="w"> </span>from<span class="w"> </span>OpenAPI<span class="w"> </span><span class="m">3</span>.0.X
</span><span id="__span-7-2"><a id="__codelineno-7-2" name="__codelineno-7-2" href="#__codelineno-7-2"></a>
Expand Down Expand Up @@ -4254,7 +4254,7 @@ <h3 id="user-guide">User Guide<a class="headerlink" href="#user-guide" title="Pe
<ul>
<li>Setup a cluster, Istio and Gateway API CRDs and Kuadrant</li>
</ul>
<p>Use our single-cluster quick start script - this will install Kuadrant in a local <code>kind</code> cluster: https://docs.kuadrant.io/getting-started-single-cluster/</p>
<p>Use our single-cluster quick start script - this will install Kuadrant in a local <code>kind</code> cluster: https://docs.kuadrant.io/latest/getting-started-single-cluster/</p>
<ul>
<li>Build and install CLI in <code>bin/kuadrantctl</code> path</li>
</ul>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3991,7 +3991,7 @@
<h1>Generating Kuadrant RateLimitPolicies</h1>

<h2 id="generate-kuadrant-ratelimitpolicy-object-from-openapi-3">Generate Kuadrant RateLimitPolicy object from OpenAPI 3<a class="headerlink" href="#generate-kuadrant-ratelimitpolicy-object-from-openapi-3" title="Permanent link">&para;</a></h2>
<p>The <code>kuadrantctl generate kuadrant ratelimitpolicy</code> command generates a <a href="https://docs.kuadrant.io/kuadrant-operator/doc/rate-limiting/">Kuadrant RateLimitPolicy</a>
<p>The <code>kuadrantctl generate kuadrant ratelimitpolicy</code> command generates a <a href="https://docs.kuadrant.io/latest/kuadrant-operator/doc/rate-limiting/">Kuadrant RateLimitPolicy</a>
from your <a href="https://spec.openapis.org/oas/latest.html">OpenAPI Specification (OAS) 3.x document</a> powered with <a href="../openapi-kuadrant-extensions/">Kuadrant extensions</a>.</p>
<h3 id="openapi-specification">OpenAPI specification<a class="headerlink" href="#openapi-specification" title="Permanent link">&para;</a></h3>
<p>An OpenAPI document resource can be provided to the Kuadrant CLI in one of the following ways:</p>
Expand Down Expand Up @@ -4027,7 +4027,7 @@ <h3 id="procedure">Procedure<a class="headerlink" href="#procedure" title="Perma
</span><span id="__span-1-4"><a id="__codelineno-1-4" name="__codelineno-1-4" href="#__codelineno-1-4"></a><span class="m">2</span>.<span class="w"> </span>Set<span class="w"> </span>up<span class="w"> </span>a<span class="w"> </span>cluster,<span class="w"> </span>Istio<span class="w"> </span>and<span class="w"> </span>Gateway<span class="w"> </span>API<span class="w"> </span>CRDs,<span class="w"> </span>and<span class="w"> </span>Kuadrant<span class="w"> </span>as<span class="w"> </span>follows:<span class="w"> </span>
</span><span id="__span-1-5"><a id="__codelineno-1-5" name="__codelineno-1-5" href="#__codelineno-1-5"></a>
</span><span id="__span-1-6"><a id="__codelineno-1-6" name="__codelineno-1-6" href="#__codelineno-1-6"></a>
</span><span id="__span-1-7"><a id="__codelineno-1-7" name="__codelineno-1-7" href="#__codelineno-1-7"></a>*<span class="w"> </span>Use<span class="w"> </span>the<span class="w"> </span>single-cluster<span class="w"> </span>quick<span class="w"> </span>start<span class="w"> </span>script<span class="w"> </span>to<span class="w"> </span>install<span class="w"> </span>Kuadrant<span class="w"> </span><span class="k">in</span><span class="w"> </span>a<span class="w"> </span><span class="nb">local</span><span class="w"> </span><span class="sb">`</span>kind<span class="sb">`</span><span class="w"> </span>cluster:<span class="w"> </span>https://docs.kuadrant.io/getting-started-single-cluster/.
</span><span id="__span-1-7"><a id="__codelineno-1-7" name="__codelineno-1-7" href="#__codelineno-1-7"></a>*<span class="w"> </span>Use<span class="w"> </span>the<span class="w"> </span>single-cluster<span class="w"> </span>quick<span class="w"> </span>start<span class="w"> </span>script<span class="w"> </span>to<span class="w"> </span>install<span class="w"> </span>Kuadrant<span class="w"> </span><span class="k">in</span><span class="w"> </span>a<span class="w"> </span><span class="nb">local</span><span class="w"> </span><span class="sb">`</span>kind<span class="sb">`</span><span class="w"> </span>cluster:<span class="w"> </span>https://docs.kuadrant.io/latest/getting-started-single-cluster/.
</span><span id="__span-1-8"><a id="__codelineno-1-8" name="__codelineno-1-8" href="#__codelineno-1-8"></a>
</span><span id="__span-1-9"><a id="__codelineno-1-9" name="__codelineno-1-9" href="#__codelineno-1-9"></a>
</span><span id="__span-1-10"><a id="__codelineno-1-10" name="__codelineno-1-10" href="#__codelineno-1-10"></a><span class="m">3</span>.<span class="w"> </span>Build<span class="w"> </span>and<span class="w"> </span>install<span class="w"> </span>the<span class="w"> </span>CLI<span class="w"> </span><span class="k">in</span><span class="w"> </span><span class="sb">`</span>bin/kuadrantctl<span class="sb">`</span><span class="w"> </span>path<span class="w"> </span>as<span class="w"> </span>follows:
Expand Down
4 changes: 2 additions & 2 deletions dev/kuadrantctl/doc/openapi-apicurio/index.html
Original file line number Diff line number Diff line change
Expand Up @@ -4106,7 +4106,7 @@ <h4 id="generate-an-http-route">Generate an HTTP route<a class="headerlink" href
</span></code></pre></div>
<p>For more details, see <a href="../generate-gateway-api-httproute/">Generate Gateway API HTTPRoute object from OpenAPI 3</a>.</p>
<h4 id="generate-an-authpolicy">Generate an AuthPolicy<a class="headerlink" href="#generate-an-authpolicy" title="Permanent link">&para;</a></h4>
<p>To generate an <a href="https://docs.kuadrant.io/kuadrant-operator/doc/auth/">AuthPolicy</a>, add a <code>securityScheme</code> to the <code>components</code> block in your API definition. The following <code>securityScheme</code> requires that an API key header is set:</p>
<p>To generate an <a href="https://docs.kuadrant.io/latest/kuadrant-operator/doc/auth/">AuthPolicy</a>, add a <code>securityScheme</code> to the <code>components</code> block in your API definition. The following <code>securityScheme</code> requires that an API key header is set:</p>
<div class="language-yaml highlight"><pre><span></span><code><span id="__span-1-1"><a id="__codelineno-1-1" name="__codelineno-1-1" href="#__codelineno-1-1"></a><span class="w"> </span><span class="nt">securitySchemes</span><span class="p">:</span>
</span><span id="__span-1-2"><a id="__codelineno-1-2" name="__codelineno-1-2" href="#__codelineno-1-2"></a><span class="w"> </span><span class="nt">api_key</span><span class="p">:</span>
</span><span id="__span-1-3"><a id="__codelineno-1-3" name="__codelineno-1-3" href="#__codelineno-1-3"></a><span class="w"> </span><span class="nt">type</span><span class="p">:</span><span class="w"> </span><span class="l l-Scalar l-Scalar-Plain">apiKey</span>
Expand All @@ -4118,7 +4118,7 @@ <h4 id="generate-an-authpolicy">Generate an AuthPolicy<a class="headerlink" href
<p><img alt="Apicurio security requirements" src="../images/apicurio-security-scheme-apikey.png" /></p>
<p>For more details, see <a href="../generate-kuadrant-auth-policy/">Generate Kuadrant AuthPolicy object from OpenAPI 3</a>.</p>
<h4 id="generate-a-ratelimitpolicy">Generate a RateLimitPolicy<a class="headerlink" href="#generate-a-ratelimitpolicy" title="Permanent link">&para;</a></h4>
<p>To generate a <a href="https://docs.kuadrant.io/kuadrant-operator/doc/rate-limiting/">RateLimitPolicy</a> for the API, add the following <code>x-kuadrant</code> block to a path in your API definition, replacing values to match your API details.</p>
<p>To generate a <a href="https://docs.kuadrant.io/latest/kuadrant-operator/doc/rate-limiting/">RateLimitPolicy</a> for the API, add the following <code>x-kuadrant</code> block to a path in your API definition, replacing values to match your API details.</p>
<div class="language-yaml highlight"><pre><span></span><code><span id="__span-2-1"><a id="__codelineno-2-1" name="__codelineno-2-1" href="#__codelineno-2-1"></a><span class="nt">paths</span><span class="p">:</span>
</span><span id="__span-2-2"><a id="__codelineno-2-2" name="__codelineno-2-2" href="#__codelineno-2-2"></a><span class="w"> </span><span class="nt">/</span><span class="p">:</span>
</span><span id="__span-2-3"><a id="__codelineno-2-3" name="__codelineno-2-3" href="#__codelineno-2-3"></a><span class="w"> </span><span class="nt">x-kuadrant</span><span class="p">:</span>
Expand Down
2 changes: 1 addition & 1 deletion dev/search/search_index.json

Large diffs are not rendered by default.

Binary file modified dev/sitemap.xml.gz
Binary file not shown.

0 comments on commit 8d2560d

Please sign in to comment.