You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/aks/kubelogin-authentication.md
+5-5Lines changed: 5 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -24,7 +24,7 @@ This article provides an overview of the following authentication methods and ex
24
24
## Limitations
25
25
26
26
* A maximum of 200 groups are included in the Microsoft Entra ID JSON Web Token (JWT). For more than 200 groups, consider using [Application Roles][entra-id-application-roles].
27
-
* Groups created in Microsoft Entra ID can only be included by their ObjectID and not by their display name. `sAMAccountName` is only available for groups synchronized from on-premises Active Directory.
27
+
* Groups created in Microsoft Entra ID are only included by their ObjectID and not by their display name. `sAMAccountName` is only available for groups synchronized from on-premises Active Directory.
28
28
* On AKS, service principal authentication method only works with managed Entra ID, not legacy Azure Active Directory.
29
29
* Device code authentication method doesn't work when Conditional Access policy is configured on a Microsoft Entra tenant. Use web browser interactive authentication instead.
30
30
@@ -51,7 +51,7 @@ Before `kubelogin` and Exec plugin were introduced, the Azure authentication mod
51
51
52
52
If you're using `kubeconfig` from legacy Azure AD cluster, `kubelogin` automatically adds the `--legacy` flag.
53
53
54
-
In this sign in mode, the access token and refresh token are cached in the `${HOME}/.kube/cache/kubelogin` directory. This path can be overriden specifying the `--token-cache-dir` parameter.
54
+
In this sign in mode, the access token and refresh token are cached in the `${HOME}/.kube/cache/kubelogin` directory. This path can be overridden specifying the `--token-cache-dir` parameter.
55
55
56
56
If your Azure AD integrated cluster uses Kubernetes version 1.24 or earlier, you need to manually convert the kubeconfig format by running the following commands.
57
57
@@ -79,7 +79,7 @@ kubelogin remove-tokens
79
79
80
80
Authenticating using the Azure CLI method uses the already signed in context performed by the Azure CLI to get the access token. The token is issued in the same Microsoft Entra tenant as with `az login`.
81
81
82
-
`kubelogin` doesn't cache any token since it's already managed by the Azure CLI.
82
+
`kubelogin` doesn't write the tokens to the token cache file. It's already managed by the Azure CLI.
83
83
84
84
> [!NOTE]
85
85
> This authentication method only works with AKS-managed Microsoft Entra ID.
@@ -104,7 +104,7 @@ When the Azure CLI's config directory is outside the $`{HOME}` directory, specif
104
104
105
105
Interactive web browser authentication automatically opens a web browser to log in the user. Once authenticated, the browser redirects back to a local web server with the credentials. This authentication method complies with Conditional Access policy.
106
106
107
-
When you authenticate using this method, the access token is cached in the `${HOME}/.kube/cache/kubelogin` directory. This path can be overriden by specifying the `--token-cache-dir` parameter.
107
+
When you authenticate using this method, the access token is cached in the `${HOME}/.kube/cache/kubelogin` directory. This path can be overridden by specifying the `--token-cache-dir` parameter.
108
108
109
109
The following example shows how to use a bearer token with interactive flow.
110
110
@@ -192,7 +192,7 @@ kubectl get nodes
192
192
> [!WARNING]
193
193
> This method leaves the secret in the kubeconfig file.
194
194
195
-
The following examples show how to setup a client secret using a client certificate.
195
+
The following examples show how to set up a client secret using a client certificate.
0 commit comments