Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 37 for authenticating (0.32 sec)

  1. api/openapi-spec/v3/apis__storage.k8s.io__v1_openapi.json

              },
              {
                "group": "authentication.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1"
              },
              {
                "group": "authentication.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1alpha1"
              },
              {
                "group": "authentication.k8s.io",
                "kind": "DeleteOptions",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 04:18:56 UTC 2024
    - 481.9K bytes
    - Viewed (0)
  2. staging/src/k8s.io/api/core/v1/generated.proto

      // chapAuthDiscovery defines whether support iSCSI Discovery CHAP authentication
      // +optional
      optional bool chapAuthDiscovery = 8;
    
      // chapAuthSession defines whether support iSCSI Session CHAP authentication
      // +optional
      optional bool chapAuthSession = 11;
    
      // secretRef is the CHAP Secret for iSCSI target and initiator authentication
      // +optional
      optional SecretReference secretRef = 10;
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 280.3K bytes
    - Viewed (0)
  3. CHANGELOG/CHANGELOG-1.14.md

    - `system:kube-controller-manager` and `system:kube-scheduler` users are now permitted to perform delegated authentication/authorization checks by default RBAC policy ([#72491](https://github.com/kubernetes/kubernetes/pull/72491), [@liggitt](https://github.com/liggitt))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Jun 14 22:06:39 UTC 2021
    - 271.5K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.22.md

      - `--address`
      The insecure port flags `--port` may only be set to 0 now.
      
      In addtion, please be careful that:
      - controller-manager MUST start with `--authorization-kubeconfig` and `--authentication-kubeconfig` correctly set to get authentication/authorization working.
      - liveness/readiness probes to controller-manager MUST use HTTPS now, and the default port has been changed to 10257.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Dec 13 12:43:45 UTC 2022
    - 454.1K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.6.md

        - [kubeadm](#kubeadm-1)
        - [Other Deprecations](#other-deprecations)
      - [Changes to API Resources](#changes-to-api-resources)
        - [ABAC](#abac)
        - [Admission Control](#admission-control)
        - [Authentication](#authentication)
        - [Authorization](#authorization)
        - [Autoscaling](#autoscaling-1)
        - [Certificates](#certificates)
        - [ConfigMap](#configmap)
        - [CronJob](#cronjob)
        - [DaemonSet](#daemonset-1)
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Dec 24 02:28:26 UTC 2020
    - 304K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.10.md

    * client-go: alpha support for out-of-tree exec-based credential providers. For example, a cloud provider could create their own authentication system rather than using the standard authentication provided with Kubernetes. ([#59495](https://github.com/kubernetes/kubernetes/pull/59495), [@ericchiang](https://github.com/ericchiang))
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 05 13:44:43 UTC 2022
    - 341.8K bytes
    - Viewed (0)
  7. api/openapi-spec/v3/apis__batch__v1_openapi.json

              },
              {
                "group": "authentication.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1"
              },
              {
                "group": "authentication.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1alpha1"
              },
              {
                "group": "authentication.k8s.io",
                "kind": "DeleteOptions",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 05 18:37:07 UTC 2024
    - 485.4K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.16.md

    - github.com/hashicorp/go-syslog: [v1.0.0](https://github.com/hashicorp/go-syslog/tree/v1.0.0)
    - github.com/jimstudt/http-authentication: [3eca13d](https://github.com/jimstudt/http-authentication/tree/3eca13d)
    - github.com/kisielk/errcheck: [v1.2.0](https://github.com/kisielk/errcheck/tree/v1.2.0)
    - github.com/kisielk/gotool: [v1.0.0](https://github.com/kisielk/gotool/tree/v1.0.0)
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Feb 11 10:00:57 UTC 2021
    - 345.2K bytes
    - Viewed (0)
  9. api/openapi-spec/v3/apis__networking.k8s.io__v1_openapi.json

              },
              {
                "group": "authentication.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1"
              },
              {
                "group": "authentication.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1alpha1"
              },
              {
                "group": "authentication.k8s.io",
                "kind": "DeleteOptions",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 04:18:56 UTC 2024
    - 324.8K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.13.md

    Node API object](https://kubernetes.io/docs/reference/access-authn-authz/admission-controllers/#noderestriction). In authentication, we added alpha-level support for automounting improved service account tokens through projected volumes. We also enabled [audience validation in TokenReview](https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.13/#tokenreview-v1-authentication-k8s-io) for the new tokens for improved scoping. Under audit logging, the new alpha-level "dynamic audit configuration"...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 05 13:44:43 UTC 2022
    - 273.1K bytes
    - Viewed (0)
Back to top