Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 4 of 4 for FnOnce (0.23 sec)

  1. CHANGELOG/CHANGELOG-1.28.md

    - Exposed `rest.DefaultServerUrlFor` function. ([#118055](https://github.com/kubernetes/kubernetes/pull/118055),...
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Apr 16 20:44:48 GMT 2024
    - 385.1K bytes
    - Viewed (0)
  2. CHANGELOG/CHANGELOG-1.7.md

      * Add secretbox and AES-CBC encryption modes to at rest encryption. AES-CBC is considered superior to AES-GCM because it is resistant to nonce-reuse attacks, and secretbox uses Poly1305 and XSalsa20. ([#46916](https://github.com/kubernetes/kubernetes/pull/46916), [@smarterclayton](https://github.com/smarterclayton))
    
    * Bug fixes:
    
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 308.7K bytes
    - Viewed (1)
  3. CHANGELOG/CHANGELOG-1.27.md

    - The API server now re-uses data encryption keys while the kms v2 plugin key ID is stable.  Data encryption keys are still randomly generated on server start but an atomic counter is used to prevent nonce collisions. ([#116155](https://github.com/kubernetes/kubernetes/pull/116155), [@enj](https://github.com/enj))
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Apr 16 15:20:21 GMT 2024
    - 434.3K bytes
    - Viewed (3)
  4. CHANGELOG/CHANGELOG-1.8.md

    * Add secretbox and AES-CBC encryption modes to at rest encryption.  AES-CBC is considered superior to AES-GCM because it is resistant to nonce-reuse attacks, and secretbox uses Poly1305 and XSalsa20. ([#46916](https://github.com/kubernetes/kubernetes/pull/46916), [@smarterclayton](https://github.com/smarterclayton))
    Plain Text
    - Registered: Fri Apr 26 09:05:10 GMT 2024
    - Last Modified: Tue Feb 20 15:45:02 GMT 2024
    - 312.2K bytes
    - Viewed (1)
Back to top