Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 6 of 6 for ipvs (0.14 sec)

  1. CHANGELOG/CHANGELOG-1.27.md

    - File content check for IPV4 is now enabled by default, and the check of IPV4 or IPV6 is done for `kubeadm init` or `kubeadm join` only in case the user intends to create a cluster to support that kind of IP address family ([#115420](https://github.com/kubernetes/kubernetes/pull/115420), [@chendave](http...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 15:20:21 GMT 2024
    - 434.3K bytes
    - Viewed (3)
  2. CHANGELOG/CHANGELOG-1.8.md

          - [Multi-platform](#multi-platform)
          - [Cloud Providers](#cloud-providers)
        - [Network](#network)
          - [network-policy](#network-policy)
          - [kube-proxy ipvs mode](#kube-proxy-ipvs-mode)
        - [API Machinery](#api-machinery)
          - [kube-apiserver](#kube-apiserver)
          - [Dynamic Admission Control](#dynamic-admission-control)
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Feb 20 15:45:02 GMT 2024
    - 312.2K bytes
    - Viewed (1)
  3. CHANGELOG/CHANGELOG-1.26.md

    - Kube-proxy no longer falls back from ipvs mode to iptables mode if you ask it to do ipvs but the system is not correctly configured. Instead, it will just exit with an error. ([#111806](https://github.com/kubernetes/kubernetes/pull/111806), [@danwinship](https://github.com/danwinship)) [SIG Network]
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Mar 14 16:24:51 GMT 2024
    - 425.7K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.29.md

    - `kubelet` allows pods to use the `net.ipv4.tcp_fin_timeout`, “net.ipv4.tcp_keepalive_intvl”
      and “net.ipv4.tcp_keepalive_probes“ sysctl by default; Pod Security Admission
      allows this sysctl in `v1.29+` versions of the baseline and restricted policies. ([#121240](https://github.com/kubernetes/kubernetes/pull/121240), [@HirazawaUi](https://github.com/HirazawaUi))
    - `kubelet` now allows pods to use the `net.ipv4.tcp_keepalive_time` sysctl by default
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 21:41:06 GMT 2024
    - 299.9K bytes
    - Viewed (1)
  5. common-protos/k8s.io/api/core/v1/generated.proto

      // podIPs holds the IP addresses allocated to the pod. If this field is specified, the 0th entry must
      // match the podIP field. Pods may be allocated at most 1 value for each of IPv4 and IPv6. This list
      // is empty if no IPs have been allocated yet.
      // +optional
      // +patchStrategy=merge
      // +patchMergeKey=ip
      repeated PodIP podIPs = 12;
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 255.8K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.28.md

    - Fixed a regression in kube-proxy where it might refuse to start if given
      single-stack IPv6 configuration options on a node that has both IPv4 and
      IPv6 IPs. ([#121008](https://github.com/kubernetes/kubernetes/pull/121008), [@danwinship](https://github.com/danwinship)) [SIG Network]
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 20:44:48 GMT 2024
    - 385.1K bytes
    - Viewed (0)
Back to top