Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 12 for authenticate (0.23 sec)

  1. CHANGELOG/CHANGELOG-1.29.md

      - `alpha` support (guarded by the `ServiceAccountTokenPodNodeInfo` feature gate) for including the node name (and uid, if the node exists) as additional claims in service account tokens it issues which are bound to pods, and `authentication.kubernetes.io/node-name` and `authentication.kubernetes.io/node-uid` extra user info when the token is used to authenticate.
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 21:41:06 GMT 2024
    - 299.9K bytes
    - Viewed (1)
  2. CHANGELOG/CHANGELOG-1.8.md

    few seconds. ([#50258](https://github.com/kubernetes/kubernetes/pull/50258), [@liggitt](https://github.com/liggitt))
    
    * The OpenID Connect authenticator can now use a custom prefix, or omit the default prefix, for username and groups claims through the --oidc-username-prefix and --oidc-groups-prefix flags. For example, the authenticator can map a user with the username "jane" to "google:jane" by supplying the "google:" username prefix. ([#50875](https://github.com/kubernetes/kubernetes/pull/50875),...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Feb 20 15:45:02 GMT 2024
    - 312.2K bytes
    - Viewed (1)
  3. docs/en/docs/release-notes.md

    For example, you could have code like this:
    
    ```Python
    def get_current_user(token: str):
        # authenticate user
        return User()
    
    
    @app.get("/items/")
    def read_items(user: User = Depends(get_current_user)):
        ...
    
    
    @app.post("/items/")
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Fri May 03 23:25:42 GMT 2024
    - 388.1K bytes
    - Viewed (1)
  4. CHANGELOG/CHANGELOG-1.25.md

    - Fix a bug in cronjob controller where...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Nov 16 11:30:31 GMT 2023
    - 419K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.21.md

    - Increased `CSINodeIDMaxLength` from 128 bytes to 192 bytes. ([#98753](https://github.com/kubernetes/kubernetes/pull/98753), [@Jiawei0227](https://github.com/Jiawei0227))
    - Kube-apiserver: The OIDC authenticator no longer waits 10 seconds before attempting to fetch the metadata required to verify tokens. ([#97693](https://github.com/kubernetes/kubernetes/pull/97693), [@enj](https://github.com/enj)) [SIG API Machinery and Auth]
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Fri Oct 14 07:03:14 GMT 2022
    - 367.3K bytes
    - Viewed (4)
  6. CHANGELOG/CHANGELOG-1.22.md

    Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to be redirected to the API Server through its private network.
    
    The merged fix enforces validation against the proxying address for a Node. In some cases, the fix can break clients that depend on the `nodes/proxy`...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Dec 13 12:43:45 GMT 2022
    - 454.1K bytes
    - Viewed (1)
  7. CHANGELOG/CHANGELOG-1.28.md

    - Fix 1.28.0 regression where adding...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 20:44:48 GMT 2024
    - 385.1K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.27.md

    - Fix a bug in cronjob controller where...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 15:20:21 GMT 2024
    - 434.3K bytes
    - Viewed (3)
  9. CHANGELOG/CHANGELOG-1.26.md

    - Fix a bug in cronjob controller where...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Mar 14 16:24:51 GMT 2024
    - 425.7K bytes
    - Viewed (0)
  10. common-protos/k8s.io/api/core/v1/generated.proto

      // +optional
      optional ServiceStatus status = 3;
    }
    
    // ServiceAccount binds together:
    // * a name, understood by users, and perhaps by peripheral systems, for an identity
    // * a principal that can be authenticated and authorized
    // * a set of secrets
    message ServiceAccount {
      // Standard object's metadata.
      // More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 255.8K bytes
    - Viewed (0)
Back to top