Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 14 for authorizer (0.29 sec)

  1. CHANGELOG/CHANGELOG-1.30.md

       ([#123611](https://github.com/kubernetes/kubernetes/pull/123611), [@ritazh](https://github.com/ritazh))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 12 04:05:28 UTC 2024
    - 253.2K bytes
    - Viewed (0)
  2. api/openapi-spec/v3/apis__admissionregistration.k8s.io__v1_openapi.json

    its lazily evaluated value.\n  For example, a variable named 'foo' can be accessed as 'variables.foo'.\n- 'authorizer' - A CEL Authorizer. May be used to perform authorization checks for the principal (user or service account) of the request.\n  See https://pkg.go.dev/k8s.io/apiserver/pkg/cel/library#Authz\n- 'authorizer.requestResource' - A CEL ResourceCheck constructed from the 'authorizer' and configured with the\n  request resource.\n\nThe `apiVersion`, `kind`, `metadata.name` and `metadata.generateName`...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 04:18:56 UTC 2024
    - 388.1K bytes
    - Viewed (0)
  3. CHANGELOG/CHANGELOG-1.28.md

    - In the course of admitting a single request, the ValidatingAdmissionPolicy plugin will perform no more than one authorization check per unique authorizer expression. All evaluations of identical authorizer expressions will produce the same decision. ([#116443](https://github.com/kubernetes/kubernetes/pull/116443), [@benluddy](https://github.com/benluddy)) [SIG API Machinery and Testing]
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Jun 11 23:47:59 UTC 2024
    - 408.3K bytes
    - Viewed (0)
  4. api/openapi-spec/v3/apis__rbac.authorization.k8s.io__v1_openapi.json

              "kind": {
                "default": "",
                "description": "Kind of object being referenced. Values defined by this API group are \"User\", \"Group\", and \"ServiceAccount\". If the Authorizer does not recognized the kind value, the Authorizer should report an error.",
                "type": "string"
              },
              "name": {
                "default": "",
                "description": "Name of the object being referenced.",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 04:18:56 UTC 2024
    - 352.2K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.8.md

    ## Changelog since v1.8.0-beta.1
    
    ### Action Required
    
    * New GCE or GKE clusters created with `cluster/kube-up.sh` will not enable the legacy ABAC authorizer by default. If you would like to enable the legacy ABAC authorizer, export ENABLE_LEGACY_ABAC=true before running `cluster/kube-up.sh`. ([#51367](https://github.com/kubernetes/kubernetes/pull/51367), [@cjcullen](https://github.com/cjcullen))
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 20 15:45:02 UTC 2024
    - 312.2K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.27.md

    - Added authorization check support to the CEL expressions of ValidatingAdmissionPolicy via a `authorizer`
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Jun 11 23:01:06 UTC 2024
    - 455.3K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.25.md

    ### CVE-2022-3162: Unauthorized read of Custom Resources
    
    A security issue was discovered in Kubernetes where users authorized to list or watch one type of namespaced custom resource cluster-wide can read custom resources of a different type in the same API group they are not authorized to read.
    
    **Affected Versions**:
      - kube-apiserver v1.25.0 - v1.25.3
      - kube-apiserver v1.24.0 - v1.24.7
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon May 06 09:23:20 UTC 2024
    - 419.1K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.29.md

    - Fixed an issue where the `vsphere` cloud provider would not trust a certificate if:
      - The issuer of the certificate was unknown (`x509.UnknownAuthorityError`)
      - The requested name did not match the set of authorized names (`x509.HostnameError`)
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 12 03:42:38 UTC 2024
    - 324.5K bytes
    - Viewed (0)
  9. common-protos/k8s.io/api/core/v1/generated.proto

      optional ServiceStatus status = 3;
    }
    
    // ServiceAccount binds together:
    // * a name, understood by users, and perhaps by peripheral systems, for an identity
    // * a principal that can be authenticated and authorized
    // * a set of secrets
    message ServiceAccount {
      // Standard object's metadata.
      // More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata
      // +optional
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 255.8K bytes
    - Viewed (0)
  10. pkg/apis/core/types.go

    // ServiceAccount binds together:
    // * a name, understood by users, and perhaps by peripheral systems, for an identity
    // * a principal that can be authenticated and authorized
    // * a set of secrets
    type ServiceAccount struct {
    	metav1.TypeMeta
    	// +optional
    	metav1.ObjectMeta
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 268.9K bytes
    - Viewed (0)
Back to top