Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 23 for Krause (0.24 sec)

  1. CHANGELOG/CHANGELOG-1.11.md

    * Fix a race condition in the scheduler preemption logic that could cause nominatedNodeName of a pod not to be considered in one or more scheduling cycles. ([#72504](https://github.com/kubernetes/kubernetes/pull/72504), [@bsalamat](https://github.com/bsalamat))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Feb 06 06:04:15 GMT 2020
    - 328.4K bytes
    - Viewed (0)
  2. CHANGELOG/CHANGELOG-1.23.md

      - [Changelog since v1.23.10](#changelog-since-v12310)
      - [Important Security Information](#important-security-information-1)
        - [CVE-2022-3172: Aggregated API server can cause clients to be redirected (SSRF)](#cve-2022-3172-aggregated-api-server-can-cause-clients-to-be-redirected-ssrf)
        - [CVE-2021-25749: <code>runAsNonRoot</code> logic bypass for Windows containers](#cve-2021-25749-runasnonroot-logic-bypass-for-windows-containers)
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Feb 28 21:06:52 GMT 2023
    - 424.5K bytes
    - Viewed (0)
  3. CHANGELOG/CHANGELOG-1.16.md

    - Fixed a data race in kubelet image manager that can cause static pod workers to silently stop working. ([#88915](https://github.com/kubernetes/kubernetes/pull/88915), [@roycaihw](https://github.com/roycaihw)) [SIG Node]
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Feb 11 10:00:57 GMT 2021
    - 345.2K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.22.md

      - [Changelog since v1.22.13](#changelog-since-v12213)
      - [Important Security Information](#important-security-information-1)
        - [CVE-2022-3172: Aggregated API server can cause clients to be redirected (SSRF)](#cve-2022-3172-aggregated-api-server-can-cause-clients-to-be-redirected-ssrf)
        - [CVE-2021-25749: <code>runAsNonRoot</code> logic bypass for Windows containers](#cve-2021-25749-runasnonroot-logic-bypass-for-windows-containers)
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Dec 13 12:43:45 GMT 2022
    - 454.1K bytes
    - Viewed (1)
  5. CHANGELOG/CHANGELOG-1.20.md

    - Kubeadm: Fixes a kubeadm upgrade bug that could cause a custom CoreDNS configuration to be replaced with the default. ([#97016](https://github.com/kubernetes/kubernetes/pull/97016), [@rajansandeep](https://github.com/rajansandeep)) [SIG Cluster Lifecycle]
    
    ## Dependencies
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Wed Jan 19 21:05:45 GMT 2022
    - 409K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.24.md

      - [Changelog since v1.24.4](#changelog-since-v1244)
      - [Important Security Information](#important-security-information-3)
        - [CVE-2022-3172: Aggregated API server can cause clients to be redirected (SSRF)](#cve-2022-3172-aggregated-api-server-can-cause-clients-to-be-redirected-ssrf)
        - [CVE-2021-25749: <code>runAsNonRoot</code> logic bypass for Windows containers](#cve-2021-25749-runasnonroot-logic-bypass-for-windows-containers)
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Aug 24 00:02:43 GMT 2023
    - 473.4K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.25.md

      - [Changelog since v1.25.0](#changelog-since-v1250)
      - [Important Security Information](#important-security-information-4)
        - [CVE-2022-3172: Aggregated API server can cause clients to be redirected (SSRF)](#cve-2022-3172-aggregated-api-server-can-cause-clients-to-be-redirected-ssrf)
      - [Changes by Kind](#changes-by-kind-14)
        - [API Change](#api-change-3)
        - [Feature](#feature-13)
        - [Bug or Regression](#bug-or-regression-14)
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Nov 16 11:30:31 GMT 2023
    - 419K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.15.md

    - Fixed a data race in kubelet image manager that can cause static pod workers to silently stop working. ([#88915](https://github.com/kubernetes/kubernetes/pull/88915), [@roycaihw](https://github.com/roycaihw)) [SIG Node]
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 278.9K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.6.md

      upgrading an existing pre-v1.6.4 cluster to Kubernetes v1.6.5 will cause an unintentional
      [overwrite of manual edits to GCP Health Checks](https://github.com/kubernetes/ingress/issues/842)
      managed by the GLBC Ingress Controller. This can cause the health checks to start failing,
      requiring you to reapply the manual edits.
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Dec 24 02:28:26 GMT 2020
    - 304K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.7.md

    * [fluentd-gcp addon] Update Stackdriver plugin to version 0.6.7 ([#52565](https://github.com/kubernetes/kubernetes/pull/52565), [@crassirostris](https://github.com/crassirostris))
    * Fixes an issue with RBAC reconciliation that could cause duplicated subjects in some bootstrapped rolebindings on each restart of the API server. ([#53239](https://github.com/kubernetes/kubernetes/pull/53239), [@enj](https://github.com/enj))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 308.7K bytes
    - Viewed (1)
Back to top