Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 7 of 7 for high (0.18 sec)

  1. doc/go_spec.html

    index defaults to zero; a missing <code>high</code> index defaults to the length of the
    sliced operand:
    </p>
    
    <pre>
    a[2:]  // same as a[2 : len(a)]
    a[:3]  // same as a[0 : 3]
    a[:]   // same as a[0 : len(a)]
    </pre>
    
    <p>
    If <code>a</code> is a pointer to an array, <code>a[low : high]</code> is shorthand for
    <code>(*a)[low : high]</code>.
    </p>
    
    <p>
    HTML
    - Registered: Tue May 07 11:14:38 GMT 2024
    - Last Modified: Thu May 02 22:43:51 GMT 2024
    - 279.6K bytes
    - Viewed (0)
  2. CHANGELOG/CHANGELOG-1.26.md

        - `apiserver_flowcontrol_demand_seats`: Observations, at the end of every nanosecond, of (the number of seats each priority level could use) / (nominal number of seats for that level)
        - `apiserver_flowcontrol_demand_seats_high_watermark`: High watermark, over last adjustment period, of demand_seats
        - `apiserver_flowcontrol_demand_seats_average`: Time-weighted average, over last adjustment period, of demand_seats
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Mar 14 16:24:51 GMT 2024
    - 425.7K bytes
    - Viewed (0)
  3. CHANGELOG/CHANGELOG-1.27.md

    **Fixed Versions**:
      - kubelet v1.28.4
      - kubelet v1.27.8
      - kubelet v1.26.11
      - kubelet v1.25.16
    
    This vulnerability was reported by Tomer Peled @tomerpeled92"
    
    
    **CVSS Rating:** High (7.2) [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
    
    ## Changes by Kind
    
    ### API Change
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 15:20:21 GMT 2024
    - 434.3K bytes
    - Viewed (3)
  4. CHANGELOG/CHANGELOG-1.28.md

    **Fixed Versions**:
      - kubelet v1.28.4
      - kubelet v1.27.8
      - kubelet v1.26.11
      - kubelet v1.25.16
    
    This vulnerability was reported by Tomer Peled @tomerpeled92"
    
    
    **CVSS Rating:** High (7.2) [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
    
    ## Changes by Kind
    
    ### API Change
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 20:44:48 GMT 2024
    - 385.1K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.29.md

    - Fixed a bug where CEL expressions in CRD validation rules would incorrectly compute a high estimated cost for functions that return strings, lists or maps.
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 21:41:06 GMT 2024
    - 299.9K bytes
    - Viewed (1)
  6. docs/en/docs/release-notes.md

        * This solves a vulnerability that could allow denial of service attacks by using many small multipart fields/files (parts), consuming high CPU and memory.
        * Only applications using forms (e.g. file uploads) could be affected.
        * For most cases, upgrading won't have any breaking changes.
    
    ## 0.91.0
    
    ### Upgrades
    
    Plain Text
    - Registered: Sun May 05 07:19:11 GMT 2024
    - Last Modified: Fri May 03 23:25:42 GMT 2024
    - 388.1K bytes
    - Viewed (1)
  7. common-protos/k8s.io/api/core/v1/generated.proto

    // state of a system, especially if the node that hosts the pod cannot contact the control
    // plane.
    message PodStatus {
      // The phase of a Pod is a simple, high-level summary of where the Pod is in its lifecycle.
      // The conditions array, the reason and message fields, and the individual container status
      // arrays contain more detail about the pod's status.
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 255.8K bytes
    - Viewed (0)
Back to top