Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 32 for YAML (0.69 sec)

  1. CHANGELOG/CHANGELOG-1.17.md

    - Fix unsafe JSON construction in a number of locations in the codebase ([#81158](https://github.com/kubernetes/kubernetes/pull/81158), [@zouyee](https://github.com/zouyee))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Jan 28 10:44:33 GMT 2021
    - 346.2K bytes
    - Viewed (1)
  2. CHANGELOG/CHANGELOG-1.27.md

      upgrading a cluster, all objects in resource.k8s.io/v1alpha1 (ResourceClaim, ResourceClaimTemplate,
      ResourceClass, PodScheduling) must be deleted. The changes are internal, so
      YAML files which create pods and resource claims don't need changes except for
      the newer `apiVersion`. ([#116299](https://github.com/kubernetes/kubernetes/pull/116299), [@pohly](https://github.com/pohly))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 15:20:21 GMT 2024
    - 434.3K bytes
    - Viewed (3)
  3. CHANGELOG/CHANGELOG-1.18.md

    - Kubeadm: implemented structured output of 'kubeadm config images list' command in JSON, YAML, Go template and JsonPath formats ([#86810](https://github.com/kubernetes/kubernetes/pull/86810), [@bart0sh](https://github.com/bart0sh)) [SIG Cluster Lifecycle]
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Wed Jun 16 17:18:28 GMT 2021
    - 373.2K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.8.md

    	1. In Namespaces that previously had the "DefaultDeny" annotation,
    	   you can create equivalent v1 semantics by creating a
    	   NetworkPolicy that matches all pods but does not allow any
    	   traffic:
    
    	   ```yaml
               kind: NetworkPolicy
               apiVersion: networking.k8s.io/v1
               metadata:
                 name: default-deny
               spec:
                 podSelector:
    	   ```
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Feb 20 15:45:02 GMT 2024
    - 312.2K bytes
    - Viewed (1)
  5. CHANGELOG/CHANGELOG-1.5.md

    **How can I mitigate this prior to installing 1.5.5?**
    
    1. Export existing PodSecurityPolicy objects:
      * `kubectl get podsecuritypolicies -o yaml > psp.yaml`
    2. Review and delete any PodSecurityPolicy objects you do not want all pod-creating users to be able to use (NOTE: Privileged users that were making use of those policies will also lose access to those policies). For example:
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Dec 24 02:28:26 GMT 2020
    - 136.4K bytes
    - Viewed (1)
  6. CHANGELOG/CHANGELOG-1.24.md

    ### API Change
    
    - Protobuf serialization of metav1.MicroTime timestamps (used in `Lease` and `Event` API objects) has been corrected to truncate to microsecond precision, to match the documented behavior and JSON/YAML serialization. Any existing persisted data is truncated to microsecond when read from etcd. ([#111936](https://github.com/kubernetes/kubernetes/pull/111936), [@haoruan](https://github.com/haoruan)) [SIG API Machinery]
    
    ### Feature
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Aug 24 00:02:43 GMT 2023
    - 473.4K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.3.md

    kubectl get thirdpartyresource --all-namespaces -o yaml > tprs.yaml
    kubectl delete -f tprs.yaml
    
    After upgrading to 1.3.0, re-register the third party resource objects at the root scope (using a 1.3 server and client):
    
    kubectl create -f tprs.yaml
    
    #### kubectl
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Dec 24 02:28:26 GMT 2020
    - 84K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.2.md

    the new apiVersion will still be accessible, using the old version.   You can
    continue to use your existing JSON and YAML files until you are ready to switch
    to <code>batch/v1</code>.  We may remove support for Jobs with  <code>apiVersion: extensions/v1beta1 </code>in 1.3 or 1.4.
      *  HorizontalPodAutoscaler was Beta in 1.1 and is GA in 1.2 .
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Fri Dec 04 06:36:19 GMT 2020
    - 41.4K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.19.md

    Technically this means that a first class `seccompProfile` field has been added to the Pod and Container `securityContext` objects:
    
    ```yaml
    securityContext:
      seccompProfile:
        type: RuntimeDefault|Localhost|Unconfined # choose one of the three
        localhostProfile: my-profiles/profile-allow.json # only necessary if type == Localhost
    ```
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Wed Jan 05 05:42:32 GMT 2022
    - 489.7K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.25.md

    ### API Change
    
    - Protobuf serialization of metav1.MicroTime timestamps (used in `Lease` and `Event` API objects) has been corrected to truncate to microsecond precision, to match the documented behavior and JSON/YAML serialization. Any existing persisted data is truncated to microsecond when read from etcd. ([#111936](https://github.com/kubernetes/kubernetes/pull/111936), [@haoruan](https://github.com/haoruan)) [SIG API Machinery]
    
    ### Feature
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Nov 16 11:30:31 GMT 2023
    - 419K bytes
    - Viewed (0)
Back to top