Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 30 for authorizationz (0.33 sec)

  1. api/openapi-spec/v3/apis__admissionregistration.k8s.io__v1_openapi.json

              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1"
              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1alpha1"
              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 04:18:56 UTC 2024
    - 388.1K bytes
    - Viewed (0)
  2. CHANGELOG/CHANGELOG-1.11.md

    Kubernetes 1.11 also makes it easier to see what's happening, as audit events can now be annotated with information about how an API request was handled:
      * Authorization sets `authorization.k8s.io/decision` and `authorization.k8s.io/reason` annotations with the authorization decision ("allow" or "forbid") and a human-readable description of why the decision was made (for example, RBAC includes the name of the role/binding/subject which allowed a request).
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Feb 06 06:04:15 UTC 2020
    - 328.4K bytes
    - Viewed (0)
  3. api/openapi-spec/v3/apis__storage.k8s.io__v1_openapi.json

              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1"
              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1alpha1"
              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 04:18:56 UTC 2024
    - 481.9K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.13.md

      - The `Node` authorization mode no longer allows kubelets to delete their Node API objects (prior to 1.11, in rare circumstances related to cloudprovider node ID changes, kubelets would attempt to delete/recreate their Node object at startup) ([#71021](https://github.co...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 05 13:44:43 UTC 2022
    - 273.1K bytes
    - Viewed (0)
  5. api/openapi-spec/v3/apis__batch__v1_openapi.json

              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1"
              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
                "version": "v1alpha1"
              },
              {
                "group": "rbac.authorization.k8s.io",
                "kind": "DeleteOptions",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 05 18:37:07 UTC 2024
    - 485.4K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.18.md

    - The following features...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 16 17:18:28 UTC 2021
    - 373.2K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.23.md

      In addition, please be careful that:
      - kube-scheduler MUST start with `--authorization-kubeconfig` and `--authentication-kubeconfig` correctly set to get authentication/authorization working.
      - liveness/readiness probes to kube-scheduler MUST use HTTPS now, and the default port has been changed to 10259.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 28 21:06:52 UTC 2023
    - 424.5K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.22.md

      - `--address`
      The insecure port flags `--port` may only be set to 0 now.
      
      In addtion, please be careful that:
      - controller-manager MUST start with `--authorization-kubeconfig` and `--authentication-kubeconfig` correctly set to get authentication/authorization working.
      - liveness/readiness probes to controller-manager MUST use HTTPS now, and the default port has been changed to 10257.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Dec 13 12:43:45 UTC 2022
    - 454.1K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.28.md

    - CEL authorizer checks no longer raise runtime errors. Calls to "check" will always return a decision object and the authorization error (if any) can be accessed within expressions using the new decision methods "errored" and "error". ([#118804](https://github.com/kubernetes/kubernetes/pull/118804), [@benluddy](https://github.com/benluddy)) [SIG API Machinery]
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Jun 11 23:47:59 UTC 2024
    - 408.3K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.14.md

    - `system:kube-controller-manager` and `system:kube-scheduler` users are now permitted to perform delegated authentication/authorization checks by default RBAC policy ([#72491](https://github.com/kubernetes/kubernetes/pull/72491), [@liggitt](https://github.com/liggitt))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Jun 14 22:06:39 UTC 2021
    - 271.5K bytes
    - Viewed (0)
Back to top