Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 53 for rulesv4 (0.23 sec)

  1. staging/src/k8s.io/api/core/v1/types_swagger_doc_generated.go

    	"":                "Affinity is a group of affinity scheduling rules.",
    	"nodeAffinity":    "Describes node affinity scheduling rules for the pod.",
    	"podAffinity":     "Describes pod affinity scheduling rules (e.g. co-locate this pod in the same node, zone, etc. as some other pod(s)).",
    	"podAntiAffinity": "Describes pod anti-affinity scheduling rules (e.g. avoid putting this pod in the same node, zone, etc. as some other pod(s)).",
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 254.8K bytes
    - Viewed (0)
  2. staging/src/k8s.io/api/core/v1/types.go

    }
    
    // Affinity is a group of affinity scheduling rules.
    type Affinity struct {
    	// Describes node affinity scheduling rules for the pod.
    	// +optional
    	NodeAffinity *NodeAffinity `json:"nodeAffinity,omitempty" protobuf:"bytes,1,opt,name=nodeAffinity"`
    	// Describes pod affinity scheduling rules (e.g. co-locate this pod in the same node, zone, etc. as some other pod(s)).
    	// +optional
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 390.8K bytes
    - Viewed (0)
  3. staging/src/k8s.io/api/core/v1/generated.proto

      // +optional
      optional bool readOnly = 4;
    }
    
    // Affinity is a group of affinity scheduling rules.
    message Affinity {
      // Describes node affinity scheduling rules for the pod.
      // +optional
      optional NodeAffinity nodeAffinity = 1;
    
      // Describes pod affinity scheduling rules (e.g. co-locate this pod in the same node, zone, etc. as some other pod(s)).
      // +optional
      optional PodAffinity podAffinity = 2;
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 280.3K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.10.md

        * - Update debian-iptables image for CVEs.
        * - Change chain name to IP-MASQ to be compatible with the
        * pre-injected masquerade rules.
    * Fix VMWare VM freezing bug by reverting [#51066](https://github.com/kubernetes/kubernetes/pull/51066) ([#67825](https://github.com/kubernetes/kubernetes/pull/67825), [@nikopen](https://github.com/nikopen))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 05 13:44:43 UTC 2022
    - 341.8K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.11.md

    ### Other notable changes
    
    * Prevent AWS Network Load Balancer security groups ingress rules to be deleted by ensuring target groups are tagged. ([#73594](https://github.com/kubernetes/kubernetes/pull/73594), [@masterzen](https://github.com/masterzen))
    * Allow disable outbound SNAT when Azure standard load balancer is used together with outbound rules.  ([#75282](https://github.com/kubernetes/kubernetes/pull/75282), [@feiskyer](https://github.com/feiskyer))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Feb 06 06:04:15 UTC 2020
    - 328.4K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.20.md

    ## Changes by Kind
    
    ### Bug or Regression
    
    - Fix: skip case sensitivity when checking Azure NSG rules
      fix: ensure InstanceShutdownByProviderID return false for creating Azure VMs ([#104448](https://github.com/kubernetes/kubernetes/pull/104448), [@feiskyer](https://github.com/feiskyer)) [SIG Cloud Provider]
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jan 19 21:05:45 UTC 2022
    - 409K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.12.md

    * Ensure the backend pools are set correctly for Azure SLB with multiple backend pools (e.g. outbound rules) ([#76691](https://github.com/kubernetes/kubernetes/pull/76691), [@feiskyer](https://github.com/feiskyer))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Feb 06 06:04:15 UTC 2020
    - 293.8K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.30.md

       ([#123516](https://github.com/kubernetes/kubernetes/pull/123516), [@pohly](https://github.com/pohly))
    - Fixed accidental enablement of the new alpha `optionalOldSelf` API field in `CustomResourceDefinition` validation rules, which should only have been allowed to be set when the `CRDValidationRatcheting` feature gate is enabled.
       ([#122329](https://github.com/kubernetes/kubernetes/pull/122329), [@jpbetz](https://github.com/jpbetz))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 12 04:05:28 UTC 2024
    - 253.2K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.6.md

    s://kubernetes.io/docs/concepts/configuration/assign-pod-node/). Node affinity/anti-affinity allow you to specify rules for restricting which node(s) a pod can schedule onto, based on the labels on the node. Pod affinity/anti-affinity allow you to specify rules for spreading and packing pods relative to one another, across arbitrary topologies (node, zone, etc.) These affinity rules are now be specified in a new-in-1.6 `affinity` field of the PodSpec. Kubernetes 1.6 continues to support the alpha...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Dec 24 02:28:26 UTC 2020
    - 304K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.17.md

    - Use NLB Subnet CIDRs instead of VPC CIDRs in Health Check SG Rules ([#93515](https://github.com/kubernetes/kubernetes/pull/93515), [@t0rr3sp3dr0](https://github.com/t0rr3sp3dr0)) [SIG Cloud Provider]
    
    ### Other (Cleanup or Flake)
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Jan 28 10:44:33 UTC 2021
    - 346.2K bytes
    - Viewed (0)
Back to top