Skip to content

Commit

Permalink
start image verification
Browse files Browse the repository at this point in the history
Signed-off-by: Jim Bugwadia <jim@nirmata.com>
  • Loading branch information
JimBugwadia committed Jul 21, 2021
1 parent d43bd7e commit 329b078
Show file tree
Hide file tree
Showing 4 changed files with 5 additions and 5 deletions.
2 changes: 1 addition & 1 deletion content/en/docs/Writing policies/match-exclude.md
@@ -1,5 +1,5 @@
---
title: Selecting Resources
title: Select Resources
description: Use `match` and `exclude` to filter and select resources.
weight: 2
---
Expand Down
4 changes: 2 additions & 2 deletions content/en/docs/Writing policies/mutate.md
@@ -1,8 +1,8 @@
---
title: Mutating Resources
title: Mutate Resources
description: >
Modify resources during admission control.
weight: 4
weight: 3
---

A `mutate` rule can be used to modify matching resources and is written as either a RFC 6902 JSON Patch, a strategic merge patch, or as an overlay pattern.
Expand Down
4 changes: 2 additions & 2 deletions content/en/docs/Writing policies/validate.md
@@ -1,7 +1,7 @@
---
title: Validating Resources
title: Validate Resources
description: Check resource configurations for policy compliance.
weight: 3
weight: 4
---

Validation rules are probably the most common and practical types of rules you will be working with, and the main use case for admission controllers such as Kyverno. In a typical validation rule, one defines the mandatory properties with which a given resource should be created. When a new resource is created by a user or process, the properties of that resource are checked by Kyverno against the validate rule. If those properties are validated, meaning there is agreement, the resource is allowed to be created. If those properties are different, the creation is blocked. The behavior of how Kyverno responds to a failed validation check is determined by the `validationFailureAction` field. It can either be blocked (`enforce`) or noted in a policy report (`audit`). Validation rules in `audit` mode can also be used to get a report on matching resources which violate the rule(s), both upon initial creation and when Kyverno initiates periodic scans of Kubernetes resources.
Expand Down
Binary file modified static/images/Kyverno-Policy-Structure.png
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.

0 comments on commit 329b078

Please sign in to comment.