Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 37 for wads (0.07 sec)

  1. CHANGELOG/CHANGELOG-1.30.md

       ([#123273](https://github.com/kubernetes/kubernetes/pull/123273), [@...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 12 04:05:28 UTC 2024
    - 253.2K bytes
    - Viewed (0)
  2. src/net/http/h2_bundle.go

    	}
    	v := binary.BigEndian.Uint32(payload[:4])
    	streamID := v & 0x7fffffff // mask off high bit
    	return &http2PriorityFrame{
    		http2FrameHeader: fh,
    		http2PriorityParam: http2PriorityParam{
    			Weight:    payload[4],
    			StreamDep: streamID,
    			Exclusive: streamID != v, // was high bit set?
    		},
    	}, nil
    }
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Tue Jun 04 16:19:04 UTC 2024
    - 364.1K bytes
    - Viewed (0)
  3. api/openapi-spec/v3/apis__networking.k8s.io__v1_openapi.json

    implementations use this field to know whether they should be serving this Ingress resource, by a transitive connection (controller -> IngressClass -> Ingress resource). Although the `kubernetes.io/ingress.class` annotation (simple constant name) was never formally defined, it was widely supported by Ingress controllers to create a direct binding between Ingress controller and Ingress resources. Newly created Ingress resources should prefer using the field. However, even though the annotation is officially deprecated,...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Mar 08 04:18:56 UTC 2024
    - 324.8K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.22.md

      - kube-apiserver v1.22.16
    
    This vulnerability was reported by Richard Turnbull of NCC Group as part of the Kubernetes Audit
    
    
    **CVSS Rating:** Medium (6.5) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
    
    ### CVE-2022-3294: Node address isn't always verified when proxying
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Dec 13 12:43:45 UTC 2022
    - 454.1K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.8.md

    * The behavior of some watch calls to the server when filtering on fields was incorrect.  If watching objects with a filter, when an update was made that no longer matched the filter a DELETE event was correctly sent.  However, the object that was returned by that delete was not the (correct) version before the update, but instead, the newer version.  That meant the new object was not matched by the filter.  This was a regression from behavior between cached watches on the server side and uncached...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 20 15:45:02 UTC 2024
    - 312.2K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.23.md

      - kube-apiserver v1.22.16
    
    This vulnerability was reported by Richard Turnbull of NCC Group as part of the Kubernetes Audit
    
    
    **CVSS Rating:** Medium (6.5) [CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
    
    ### CVE-2022-3294: Node address isn't always verified when proxying
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 28 21:06:52 UTC 2023
    - 424.5K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.25.md

    **Fixed Versions**:
      - kubelet v1.28.1
      - kubelet v1.27.5
      - kubelet v1.26.8
      - kubelet v1.25.13
      - kubelet v1.24.17
    
    This vulnerability was discovered by James Sturtevant @jsturtevant and Mark Rossetti @marosset during the process of fixing CVE-2023-3676 (that original CVE was reported by Tomer Peled @tomerpeled92)
    
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon May 06 09:23:20 UTC 2024
    - 419.1K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.26.md

    - Fixed bug in `kubectl rollout history` where only the latest revision was displayed when a specific revision was requested and an output format was specified. ([#111093](https://github.com/kubernetes/kubernetes/pull/111093), [@brianpursley](https://github.com/brianpursley))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 14 16:24:51 UTC 2024
    - 425.7K bytes
    - Viewed (0)
  9. staging/src/k8s.io/api/core/v1/types.go

    	// Time at which this entry was added to the list.
    	// +optional
    	EvictionTime metav1.Time `json:"evictionTime,omitempty" protobuf:"bytes,2,opt,name=evictionTime"`
    	// (brief) reason why this entry was added to the list.
    	// +optional
    	Reason string `json:"reason,omitempty" protobuf:"bytes,3,opt,name=reason"`
    	// Human readable message indicating why this entry was added to the list.
    	// +optional
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 390.8K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.24.md

      - kubelet v1.24.17
    
    This vulnerability was reported by Tomer Peled @tomerpeled92
    
    
    **CVSS Rating:** High (8.8) [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
    
    
    ### CVE-2023-3955: Insufficient input sanitization on Windows nodes leads to privilege escalation
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Aug 24 00:02:43 UTC 2023
    - 473.4K bytes
    - Viewed (0)
Back to top