Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 19 for Rbac (0.31 sec)

  1. api/openapi-spec/v3/apis__rbac.authorization.k8s.io__v1_openapi.json

              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1"
              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1alpha1"
              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 04:18:56 UTC 2024
    - 352.2K bytes
    - Viewed (0)
  2. CHANGELOG/CHANGELOG-1.8.md

    - Added RBAC reconcile commands with `kubectl auth reconcile -f FILE`. When
      passed a file which contains RBAC roles, rolebindings, clusterroles, or
      clusterrolebindings, this command computes covers and adds the missing rules.
      The logic required to properly apply RBAC permissions is more complicated
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 20 15:45:02 UTC 2024
    - 312.2K bytes
    - Viewed (0)
  3. prow/config/calico.yaml

    ---
    # Source: calico/templates/calico-node-rbac.yaml
    apiVersion: rbac.authorization.k8s.io/v1
    kind: ClusterRoleBinding
    metadata:
      name: calico-node
    roleRef:
      apiGroup: rbac.authorization.k8s.io
      kind: ClusterRole
      name: calico-node
    subjects:
    - kind: ServiceAccount
      name: calico-node
      namespace: kube-system
    ---
    # Source: calico/templates/calico-node-rbac.yaml
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 21 18:32:01 UTC 2024
    - 246.5K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.9.md

    #### **RBAC**
    
    *   New permissions have been added to default RBAC roles ([#52654](https://github.com/kubernetes/kubernetes/pull/52654),[ @liggitt](https://github.com/liggitt)):
        *   The default admin and edit roles now include read/write permissions
        *   The view role includes read permissions on poddisruptionbudget.policy resources.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Nov 16 10:46:27 UTC 2021
    - 313.7K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.7.md

        * rbac.authorization.k8s.io/v1alpha1
    
        * settings.k8s.io/v1alpha1
    
        * If you wish to continue using them in v1.8, please enable them explicitly using the `--runtime-config` flag on the apiserver (for example, `--runtime-config="rbac.authorization.k8s.io/v1alpha1,settings.k8s.io/v1alpha1"`)
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 05 13:44:43 UTC 2022
    - 308.7K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.10.md

    ([#57613](https://github.com/kubernetes/kubernetes/pull/57613), [@mtaufen](https://github.com/mtaufen))
    
    * The boostrapped RBAC role and rolebinding for the `cloud-provider` service account is now deprecated. If you're currently using this service account, you must create and apply your own [RBAC policy](https://kubernetes.io/docs/admin/authorization/rbac/) for new clusters. ([#59949](https://github.com/kubernetes/kubernetes/pull/59949), [@nicksardo](https://github.com/nicksardo))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 05 13:44:43 UTC 2022
    - 341.8K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.30.md

    - Kubeadm: avoided uploading a defaulted flag value "--authorization-mode=Node,RBAC" for the kube-apiserver in the ClusterConfiguration stored in the "kube-system/kubeadm-config" ConfigMap. "Node,RBAC" are already the kubeadm defaults for this flag, so this action is redundant. ([#123555](https://github.com/kubernetes/kubernetes/pull/123555), [@neolit123](https://github.com/neolit123))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 12 04:05:28 UTC 2024
    - 253.2K bytes
    - Viewed (0)
  8. api/openapi-spec/v3/apis__networking.k8s.io__v1_openapi.json

              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1"
              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1alpha1"
              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 04:18:56 UTC 2024
    - 324.8K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.29.md

     - `kubeadm`: a separate "super-admin.conf" file is now deployed. The User in `admin.conf` is now bound to a new RBAC Group `kubeadm:cluster-admins` that has `cluster-admin` `ClusterRole` access. The User in `super-admin.conf` is now bound to the `system:masters` built-in super-powers / break-glass Group that can bypass RBAC. Before this change, the default `admin.conf` was bound to `system:masters` Group, which was undesired. Executing `kubeadm init phase kubeconfig...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 12 03:42:38 UTC 2024
    - 324.5K bytes
    - Viewed (0)
  10. api/openapi-spec/v3/apis__admissionregistration.k8s.io__v1_openapi.json

              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1"
              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1alpha1"
              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 04:18:56 UTC 2024
    - 388.1K bytes
    - Viewed (0)
Back to top