Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 14 for calculate (0.22 sec)

  1. CHANGELOG/CHANGELOG-1.27.md

    - Kubelet: changed `MemoryThrottlingFactor` default value to `0.9` and formulas to calculate `memory.high` ([#115371](https://github.com/kubernetes/kubernetes/pull/115371), [@pacoxu](https://github.com/pacoxu))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 15:20:21 GMT 2024
    - 434.3K bytes
    - Viewed (3)
  2. CHANGELOG/CHANGELOG-1.9.md

    * Add pod-level CPU and memory stats from pod cgroup information ([#55969](https://github.com/kubernetes/kubernetes/pull/55969), [@jingxu97](https://github.com/jingxu97))
    * kubectl apply use openapi to calculate diff be default. It will fall back to use baked-in types when openapi is not available. ([#51321](https://github.com/kubernetes/kubernetes/pull/51321), [@mengqiy](https://github.com/mengqiy))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Nov 16 10:46:27 GMT 2021
    - 313.7K bytes
    - Viewed (0)
  3. CHANGELOG/CHANGELOG-1.21.md

    - ResourceQuota of an entity now inclusively calculate Pod overhead ([#99600](https://github.com/kubernetes/kubernetes/pull/99600), [@gjkim42](https://github.com/gjkim42))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Fri Oct 14 07:03:14 GMT 2022
    - 367.3K bytes
    - Viewed (4)
  4. CHANGELOG/CHANGELOG-1.28.md

    - Added full cgroup v2 swap support for both `Limited` and `Unlimited` swap.
      
      When `LimitedSwap` is enabled the swap limit would be automatically calculated for
      Burstable QoS pods. For Best-Effort/Guaranteed QoS pods, swap would be disabled.
      
      Containers with memory requests equal to their memory limits also won't have
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 20:44:48 GMT 2024
    - 385.1K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.17.md

    - Consolidate ScoreWithNormalizePlugin into the ScorePlugin interface ([#83042](https://github.com/kubernetes/kubernetes/pull/83042), [@draveness](https://github.com/draveness))
    - New APIs to allow adding/removing pods from pre-calculated prefilter state in the scheduling framework ([#82912](https://github.com/kubernetes/kubernetes/pull/82912), [@ahg-g](https://github.com/ahg-g))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Jan 28 10:44:33 GMT 2021
    - 346.2K bytes
    - Viewed (1)
  6. CHANGELOG/CHANGELOG-1.18.md

      - kube-apiserver v1.18.18
    
    This vulnerability was reported by Rogerio Bastos & Ari Lima from RedHat
    
    
    **CVSS Rating:** Medium (6.5) [CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H)
    
    ## Changes by Kind
    
    ### API Change
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Wed Jun 16 17:18:28 GMT 2021
    - 373.2K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.22.md

    - Fix: Azure file inline volume namespace issue in CSI migration translation ([#101235](https://github.com/kubernetes/kubernetes/pull/101235), [@andyzhangx](https://github.com/andyzhangx))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Dec 13 12:43:45 GMT 2022
    - 454.1K bytes
    - Viewed (1)
  8. CHANGELOG/CHANGELOG-1.25.md

      - kubelet v1.26.11
      - kubelet v1.25.16
    
    This vulnerability was reported by Tomer Peled @tomerpeled92"
    
    
    **CVSS Rating:** High (7.2) [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
    
    ## Dependencies
    
    ### Added
    _Nothing has changed._
    
    ### Changed
    _Nothing has changed._
    
    ### Removed
    _Nothing has changed._
    
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Nov 16 11:30:31 GMT 2023
    - 419K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.24.md

      - kubelet v1.25.13
      - kubelet v1.24.17
    
    This vulnerability was reported by Tomer Peled @tomerpeled92
    
    
    **CVSS Rating:** High (8.8) [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
    
    
    ### CVE-2023-3955: Insufficient input sanitization on Windows nodes leads to privilege escalation
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Aug 24 00:02:43 GMT 2023
    - 473.4K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.20.md

      Previously, for IPv6, if the podSubnet had a mask lower than /112, kubeadm calculated a node-mask to be multiple of eight and splitting the available bits to maximise the number used for nodes. ([#95723](https://github.com/kubernetes/kubernetes/pull/95723), [@aojea](https://github.com/aojea)) [SIG Cluster Lifecycle]
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Wed Jan 19 21:05:45 GMT 2022
    - 409K bytes
    - Viewed (0)
Back to top