Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 16 for origin (0.27 sec)

  1. CHANGELOG/CHANGELOG-1.27.md

    - Kube-apiserver: regular expressions specified with the `--cors-allowed-origins` option are now validated to match the entire `hostname` inside the `Origin` header of the request and 
      must contain '^' or the '//' prefix to anchor to the start, and '$' or the port separator ':' to anchor to 
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 15:20:21 GMT 2024
    - 434.3K bytes
    - Viewed (3)
  2. CHANGELOG/CHANGELOG-1.21.md

    ### Other (Cleanup or Flake)
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Fri Oct 14 07:03:14 GMT 2022
    - 367.3K bytes
    - Viewed (4)
  3. CHANGELOG/CHANGELOG-1.9.md

    * add hostIP and protocol to the original hostport predicates procedure in scheduler. ([#52421](https://github.com/kubernetes/kubernetes/pull/52421), [@WIZARD-CXY](https://github.com/WIZARD-CXY))
    
    
    
    # v1.9.0-alpha.3
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Nov 16 10:46:27 GMT 2021
    - 313.7K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.12.md

        * If the serialization type is 'application/json':
        * If serialization fails, and the original status code was an failure (e.g. 4xx or 5xx), the original status code will be returned.
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Feb 06 06:04:15 GMT 2020
    - 293.8K bytes
    - Viewed (1)
  5. CHANGELOG/CHANGELOG-1.18.md

    - Azure network and VM clients now...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Wed Jun 16 17:18:28 GMT 2021
    - 373.2K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.8.md

    * [alpha] Building on the 1.7 work to allow encryption of resources such as secrets, a mechanism to store resource encryption keys in external Key Management Systems (KMS) was introduced. This complements the original file-based storage and allows integration with multiple KMS. A Google Cloud KMS plugin was added and will be usable once the Google side of the integration is complete.
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Feb 20 15:45:02 GMT 2024
    - 312.2K bytes
    - Viewed (1)
  7. CHANGELOG/CHANGELOG-1.28.md

      - kubelet v1.26.8
      - kubelet v1.25.13
      - kubelet v1.24.17
    
    This vulnerability was discovered by James Sturtevant @jsturtevant and Mark Rossetti @marosset during the process of fixing CVE-2023-3676 (that original CVE was reported by Tomer Peled @tomerpeled92)
    
    
    **CVSS Rating:** High (8.8) [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
    
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 20:44:48 GMT 2024
    - 385.1K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.24.md

      - kubelet v1.26.8
      - kubelet v1.25.13
      - kubelet v1.24.17
    
    This vulnerability was discovered by James Sturtevant @jsturtevant and Mark Rossetti @marosset during the process of fixing CVE-2023-3676 (that original CVE was reported by Tomer Peled @tomerpeled92)
    
    
    **CVSS Rating:** High (8.8) [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Aug 24 00:02:43 GMT 2023
    - 473.4K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.16.md

    - Switch to VM Update call in attach/detach disk operation, original CreateOrUpdate call may lead to orphaned VMs or blocked resources ([#81208](https://github.com/kubernetes/kubernetes/pull/81208), [@andyzhangx](https://github.com/andyzhangx))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Feb 11 10:00:57 GMT 2021
    - 345.2K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.25.md

      - kubelet v1.26.8
      - kubelet v1.25.13
      - kubelet v1.24.17
    
    This vulnerability was discovered by James Sturtevant @jsturtevant and Mark Rossetti @marosset during the process of fixing CVE-2023-3676 (that original CVE was reported by Tomer Peled @tomerpeled92)
    
    
    **CVSS Rating:** High (8.8) [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
    
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Nov 16 11:30:31 GMT 2023
    - 419K bytes
    - Viewed (0)
Back to top