Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 26 for authentication (0.41 sec)

  1. CHANGELOG/CHANGELOG-1.17.md

    - Kube-apiserver can now specify `--authentication-token-webhook-version=v1` or `--authorization-webhook-version=v1` to use `v1` TokenReview and SubjectAccessReview API objects when communicating with authentication and authorization webhooks. ([#84768](https://github.com/kubernetes/kubernetes/pull/84768), [@liggitt](https://github.com/liggitt))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Jan 28 10:44:33 GMT 2021
    - 346.2K bytes
    - Viewed (1)
  2. CHANGELOG/CHANGELOG-1.29.md

    ### API Change
    
    - '`kube-apiserver`: adds `--authentication-config` flag for reading `AuthenticationConfiguration`
      files. `--authentication-config` flag is mutually exclusive with the existing `--oidc-*`
      flags.' ([#119142](https://github.com/kubernetes/kubernetes/pull/119142), [@aramase](https://github.com/aramase))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 21:41:06 GMT 2024
    - 299.9K bytes
    - Viewed (1)
  3. CHANGELOG/CHANGELOG-1.12.md

    - Fix bug to prevent allocation of existing floating IP.
    - Fix Cinder authentication bug when OS_DOMAIN_NAME not specified.
    - Fix Keystone authentication errors by skipping synchronization for unscoped tokens.
    - Fix authentication error for client-auth-plugin
    - Fix dependency references from in-tree-provider to point to external provider.
    - Add shutdown instance by Provider ID.
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Feb 06 06:04:15 GMT 2020
    - 293.8K bytes
    - Viewed (1)
  4. common-protos/k8s.io/api/core/v1/generated.proto

      // chapAuthDiscovery defines whether support iSCSI Discovery CHAP authentication
      // +optional
      optional bool chapAuthDiscovery = 8;
    
      // chapAuthSession defines whether support iSCSI Session CHAP authentication
      // +optional
      optional bool chapAuthSession = 11;
    
      // secretRef is the CHAP Secret for iSCSI target and initiator authentication
      // +optional
      optional SecretReference secretRef = 10;
    
    Plain Text
    - Registered: Wed May 01 22:53:12 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 255.8K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.14.md

    - `system:kube-controller-manager` and `system:kube-scheduler` users are now permitted to perform delegated authentication/authorization checks by default RBAC policy ([#72491](https://github.com/kubernetes/kubernetes/pull/72491), [@liggitt](https://github.com/liggitt))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Mon Jun 14 22:06:39 GMT 2021
    - 271.5K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.10.md

    * client-go: alpha support for out-of-tree exec-based credential providers. For example, a cloud provider could create their own authentication system rather than using the standard authentication provided with Kubernetes. ([#59495](https://github.com/kubernetes/kubernetes/pull/59495), [@ericchiang](https://github.com/ericchiang))
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 341.8K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.11.md

    * kube-apiserver: OIDC authentication now supports requiring specific claims with `--oidc-required-claim=<claim>=<value>` Previously, there was no mechanism for a user to specify claims in the OIDC authentication process that were requid to be present in the ID Token with an expected value. This version now makes it possible to require claims support for the OIDC authentication. It allows users to pass in a `--oidc-required-claims` flag, and `key=value`...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Feb 06 06:04:15 GMT 2020
    - 328.4K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.16.md

    - Added metrics `authentication_attempts` that can be used to understand the attempts of authentication. ([#81509](https://github.com/kubernetes/kubernetes/pull/81509), [@RainbowMango](https://github.com/RainbowMango))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Feb 11 10:00:57 GMT 2021
    - 345.2K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.22.md

      - `--address`
      The insecure port flags `--port` may only be set to 0 now.
      
      In addtion, please be careful that:
      - controller-manager MUST start with `--authorization-kubeconfig` and `--authentication-kubeconfig` correctly set to get authentication/authorization working.
      - liveness/readiness probes to controller-manager MUST use HTTPS now, and the default port has been changed to 10257.
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Dec 13 12:43:45 GMT 2022
    - 454.1K bytes
    - Viewed (1)
  10. src/main/java/org/codelibs/fess/mylasta/direction/FessConfig.java

        String CLIPBOARD_COPY_ICON_ENABLED = "clipboard.copy.icon.enabled";
    
        /** The key of the configuration. e.g. admin */
        String AUTHENTICATION_ADMIN_USERS = "authentication.admin.users";
    
        /** The key of the configuration. e.g. admin */
        String AUTHENTICATION_ADMIN_ROLES = "authentication.admin.roles";
    
        /** The key of the configuration. e.g.  */
    Java
    - Registered: Mon Apr 29 08:04:11 GMT 2024
    - Last Modified: Thu Apr 11 02:34:53 GMT 2024
    - 459.2K bytes
    - Viewed (4)
Back to top