Search Options

Results per page
Sort
Preferred Languages
Labels
Advance

Popular Words: ใƒ†ใ‚นใƒˆ test

Results 21 - 30 of 30 for host:kubernetes.io (0.02 sec)

  1. Using RBAC Authorization | Kubernetes

    Role-based access control (RBAC) is a method of regulating access to computer or network resources based on the roles of individual users within your organization. RBAC authorization uses the rbac.authorization.k8s.io API group to drive authorization decisions, allowing you to dynamically configure policies through the Kubernetes API. To enable RBAC, start the API server with the --authorization-mode flag set to a comma-separated list that includes RBAC; for example: kube-apiserver --authorization-mode=Example,RBAC --other-options --more-options API objects The RBAC API declares four kinds of Kubernetes object: Role, ClusterRole, RoleBinding and ClusterRoleBinding.
    kubernetes.io/docs/reference/access-authn-authz/rbac/
    Registered: Fri May 17 08:00:57 UTC 2024
    - 542.9K bytes
    - Viewed (0)
  2. Validating Admission Policy | Kubernetes

    FEATURE STATE: Kubernetes v1.30 [stable] This page provides an overview of Validating Admission Policy. What is Validating Admission Policy? Validating admission policies offer a declarative, in-process alternative to validating admission webhooks. Validating admission policies use the Common Expression Language (CEL) to declare the validation rules of a policy. Validation admission policies are highly configurable, enabling policy authors to define policies that can be parameterized and scoped to resources as needed by cluster administrators.
    kubernetes.io/docs/reference/access-authn-authz/validating-admission-policy/
    Registered: Fri May 17 08:00:34 UTC 2024
    - 506.2K bytes
    - Viewed (0)
  3. Updating Configuration via a ConfigMap | Kubern...

    This page provides a step-by-step example of updating configuration within a Pod via a ConfigMap and builds upon the Configure a Pod to Use a ConfigMap task. At the end of this tutorial, you will understand how to change the configuration for a running application. This tutorial uses the alpine and nginx images as examples. Before you begin You need to have a Kubernetes cluster, and the kubectl command-line tool must be configured to communicate with your cluster.
    kubernetes.io/docs/tutorials/configuration/updating-configuration-via-a-configmap/
    Registered: Fri May 17 08:02:20 UTC 2024
    - 509.6K bytes
    - Viewed (0)
  4. kubelet | Kubernetes

    Synopsis The kubelet is the primary "node agent" that runs on each node. It can register the node with the apiserver using one of: the hostname; a flag to override the hostname; or specific logic for a cloud provider. The kubelet works in terms of a PodSpec. A PodSpec is a YAML or JSON object that describes a pod. The kubelet takes a set of PodSpecs that are provided through various mechanisms (primarily through the apiserver) and ensures that the containers described in those PodSpecs are running and healthy.
    kubernetes.io/docs/reference/command-line-tools-reference/kubelet/
    Registered: Fri May 17 08:29:55 UTC 2024
    - 494.3K bytes
    - Viewed (0)
  5. Service | Kubernetes

    Expose an application running in your cluster behind a single outward-facing endpoint, even when the workload is split across multiple backends.
    kubernetes.io/docs/concepts/services-networking/service/
    Registered: Fri May 17 07:30:56 UTC 2024
    - 502.5K bytes
    - Viewed (0)
  6. Well-Known Labels, Annotations and Taints | Kub...

    Kubernetes reserves all labels and annotations in the kubernetes.io and k8s.io namespaces. This document serves both as a reference to the values and as a coordination point for assigning values. Labels, annotations and taints used on API objects apf.kubernetes.io/autoupdate-spec Type: Annotation Example: apf.kubernetes.io/autoupdate-spec: "true" Used on: FlowSchema and PriorityLevelConfiguration Objects If this annotation is set to true on a FlowSchema or PriorityLevelConfiguration, the spec for that object is managed by the kube-apiserver.
    kubernetes.io/docs/reference/labels-annotations-taints/
    Registered: Fri May 17 08:02:56 UTC 2024
    - 543.8K bytes
    - Viewed (0)
  7. Kubernetes API Concepts | Kubernetes

    The Kubernetes API is a resource-based (RESTful) programmatic interface provided via HTTP. It supports retrieving, creating, updating, and deleting primary resources via the standard HTTP verbs (POST, PUT, PATCH, DELETE, GET). For some resources, the API includes additional subresources that allow fine grained authorization (such as separate views for Pod details and log retrievals), and can accept and serve those resources in different representations for convenience or efficiency. Kubernetes supports efficient change notifications on resources via watches.
    kubernetes.io/docs/reference/using-api/api-concepts/
    Registered: Fri May 17 08:03:14 UTC 2024
    - 495.6K bytes
    - Viewed (0)
  8. Running ZooKeeper, A Distributed System Coordin...

    This tutorial demonstrates running Apache Zookeeper on Kubernetes using StatefulSets, PodDisruptionBudgets, and PodAntiAffinity. Before you begin Before starting this tutorial, you should be familiar with the following Kubernetes concepts: Pods Cluster DNS Headless Services PersistentVolumes PersistentVolume Provisioning StatefulSets PodDisruptionBudgets PodAntiAffinity kubectl CLI You must have a cluster with at least four nodes, and each node requires at least 2 CPUs and 4 GiB of memory. In this tutorial you will cordon and drain the cluster's nodes.
    kubernetes.io/docs/tutorials/stateful-application/zookeeper/
    Registered: Fri May 17 08:02:46 UTC 2024
    - 511.4K bytes
    - Viewed (0)
  9. Feature Gates (removed) | Kubernetes

    This page contains list of feature gates that have been removed. The information on this page is for reference. A removed feature gate is different from a GA'ed or deprecated one in that a removed one is no longer recognized as a valid feature gate. However, a GA'ed or a deprecated feature gate is still recognized by the corresponding Kubernetes components although they are unable to cause any behavior differences in a cluster.
    kubernetes.io/docs/reference/command-line-tools-reference/feature-gates-removed/
    Registered: Fri May 17 08:29:48 UTC 2024
    - 571K bytes
    - Viewed (0)
  10. Extend the Kubernetes API with CustomResourceDe...

    This page shows how to install a custom resource into the Kubernetes API by creating a CustomResourceDefinition. Before you begin You need to have a Kubernetes cluster, and the kubectl command-line tool must be configured to communicate with your cluster. It is recommended to run this tutorial on a cluster with at least two nodes that are not acting as control plane hosts. If you do not already have a cluster, you can create one by using minikube or you can use one of these Kubernetes playgrounds:
    kubernetes.io/docs/tasks/extend-kubernetes/custom-resources/custom-resource-definitions/
    Registered: Fri May 17 07:58:35 UTC 2024
    - 605.6K bytes
    - Viewed (0)
Back to top