Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 11 for authenticate (0.18 sec)

  1. common-protos/k8s.io/api/certificates/v1/generated.proto

    //
    // Kubelets use this API to obtain:
    //  1. client certificates to authenticate to kube-apiserver (with the "kubernetes.io/kube-apiserver-client-kubelet" signerName).
    //  2. serving certificates for TLS endpoints kube-apiserver can connect to securely (with the "kubernetes.io/kubelet-serving" signerName).
    //
    // This API can be used to request client certificates to authenticate to kube-apiserver
    // (with the "kubernetes.io/kube-apiserver-client" signerName),
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 11.6K bytes
    - Viewed (0)
  2. common-protos/k8s.io/api/authentication/v1beta1/generated.proto

    message TokenReviewStatus {
      // Authenticated indicates that the token was associated with a known user.
      // +optional
      optional bool authenticated = 1;
    
      // User is the UserInfo associated with the provided token.
      // +optional
      optional UserInfo user = 2;
    
      // Audiences are audience identifiers chosen by the authenticator that are
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 5.2K bytes
    - Viewed (0)
  3. common-protos/k8s.io/api/authorization/v1/generated.proto

      // +optional
      optional string user = 3;
    
      // Groups is the groups you're testing for.
      // +optional
      repeated string groups = 4;
    
      // Extra corresponds to the user.Info.GetExtra() method from the authenticator.  Since that is input to the authorizer
      // it needs a reflection here.
      // +optional
      map<string, ExtraValue> extra = 5;
    
      // UID information about the requesting user.
      // +optional
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 11.9K bytes
    - Viewed (0)
  4. common-protos/k8s.io/api/authorization/v1beta1/generated.proto

      // +optional
      optional string user = 3;
    
      // Groups is the groups you're testing for.
      // +optional
      repeated string group = 4;
    
      // Extra corresponds to the user.Info.GetExtra() method from the authenticator.  Since that is input to the authorizer
      // it needs a reflection here.
      // +optional
      map<string, ExtraValue> extra = 5;
    
      // UID information about the requesting user.
      // +optional
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 11.9K bytes
    - Viewed (0)
  5. common-protos/k8s.io/api/authentication/v1/generated.proto

    message TokenReviewStatus {
      // Authenticated indicates that the token was associated with a known user.
      // +optional
      optional bool authenticated = 1;
    
      // User is the UserInfo associated with the provided token.
      // +optional
      optional UserInfo user = 2;
    
      // Audiences are audience identifiers chosen by the authenticator that are
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 6.7K bytes
    - Viewed (0)
  6. common-protos/k8s.io/api/flowcontrol/v1beta2/generated.proto

    message PolicyRulesWithSubjects {
      // subjects is the list of normal user, serviceaccount, or group that this rule cares about.
      // There must be at least one member in this slice.
      // A slice that includes both the system:authenticated and system:unauthenticated user groups matches every request.
      // +listType=atomic
      // Required.
      repeated Subject subjects = 1;
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 19.4K bytes
    - Viewed (0)
  7. common-protos/k8s.io/api/flowcontrol/v1alpha1/generated.proto

    message PolicyRulesWithSubjects {
      // subjects is the list of normal user, serviceaccount, or group that this rule cares about.
      // There must be at least one member in this slice.
      // A slice that includes both the system:authenticated and system:unauthenticated user groups matches every request.
      // +listType=atomic
      // Required.
      repeated Subject subjects = 1;
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 19.4K bytes
    - Viewed (0)
  8. common-protos/k8s.io/api/flowcontrol/v1beta1/generated.proto

    message PolicyRulesWithSubjects {
      // subjects is the list of normal user, serviceaccount, or group that this rule cares about.
      // There must be at least one member in this slice.
      // A slice that includes both the system:authenticated and system:unauthenticated user groups matches every request.
      // +listType=atomic
      // Required.
      repeated Subject subjects = 1;
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 19.4K bytes
    - Viewed (0)
  9. common-protos/k8s.io/api/flowcontrol/v1beta3/generated.proto

    message PolicyRulesWithSubjects {
      // subjects is the list of normal user, serviceaccount, or group that this rule cares about.
      // There must be at least one member in this slice.
      // A slice that includes both the system:authenticated and system:unauthenticated user groups matches every request.
      // +listType=atomic
      // Required.
      repeated Subject subjects = 1;
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 19.5K bytes
    - Viewed (0)
  10. common-protos/k8s.io/api/certificates/v1alpha1/generated.proto

    option go_package = "k8s.io/api/certificates/v1alpha1";
    
    // ClusterTrustBundle is a cluster-scoped container for X.509 trust anchors
    // (root certificates).
    //
    // ClusterTrustBundle objects are considered to be readable by any authenticated
    // user in the cluster, because they can be mounted by pods using the
    // `clusterTrustBundle` projection.  All service accounts have read access to
    // ClusterTrustBundles by default.  Users who only have namespace-level access
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 4.2K bytes
    - Viewed (0)
Back to top