주 콘텐츠로 건너뛰기
지금 이용 가능

Generally available: Group Managed Service Accounts security policy support on Windows

게시된 날짜: 4월 27, 2022

Group Managed Service Accounts (GMSA) is a secure mechanism to provide Active Directory authentication mechanism to Kubernetes workloads on Windows. This is done without having to use machine accounts and by joining your AKS nodes to an Active Directory.

Learn more: https://aka.ms/aks/gmsa-ga 

  • AKS(Azure Kubernetes Service)
  • Features