Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 23 for tls (0.16 sec)

  1. CHANGELOG/CHANGELOG-1.13.md

    * Fix a race condition in which kubeadm only waits for the kubelets kubeconfig file when it has performed the TLS bootstrap, but wasn't waiting for certificates to be present in the filesystem ([#72030](https://github.com/kubernetes/kubernetes/pull/72030), [@ereslibre](https://github.com/ereslibre))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 273.1K bytes
    - Viewed (0)
  2. CHANGELOG/CHANGELOG-1.15.md

    - Kubernetes now supports update LoadBalancerSourceRanges for AWS NLB([#74692](https://github.com/kubernetes/kubernetes/pull/74692), [@M00nF1sh](https://github.com/M00nF1sh))
    - Kubernetes now supports configure TLS termination for AWS NLB([#74910](https://github.com/kubernetes/kubernetes/pull/74910), [@M00nF1sh](https://github.com/M00nF1sh))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 278.9K bytes
    - Viewed (0)
  3. CHANGELOG/CHANGELOG-1.16.md

    - kubeadm now deletes the bootstrap-kubelet.conf file after TLS bootstrap
      User relying on bootstrap-kubelet.conf should switch to kubelet.conf that contains node credentials ([#80676](https://github.com/kubernetes/kubernetes/pull/80676), [@fabriziopandini](https://github.com/fabriziopandini))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Feb 11 10:00:57 GMT 2021
    - 345.2K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.28.md

    - Added a warning that TLS 1.3 ciphers are not configurable. ([#115399](https://github.com/kubernetes/kubernetes/pull/115399), [@3u13r](https://github.com/3u13r)) [SIG API Machinery and Node]
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 20:44:48 GMT 2024
    - 385.1K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.23.md

    - `client-go`, using log level 9, traces the following events of a HTTP request:
          - DNS lookup
          - TCP dialing
          - TLS handshake
          - Time to get a connection from the pool
          - Time to process a request ([#105156](https://github.com/kubernetes/kubernetes/pull/105156), [@aojea](https://github.com/aojea))
    
    ### Documentation
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Feb 28 21:06:52 GMT 2023
    - 424.5K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.14.md

    * Clean up old eclass code ([#71399](https://github.com/kubernetes/kubernetes/pull/71399), [@resouer](https://github.com/resouer))
    * Fix a race condition in which kubeadm only waits for the kubelets kubeconfig file when it has performed the TLS bootstrap, but wasn't waiting for certificates to be present in the filesystem ([#72030](https://github.com/kubernetes/kubernetes/pull/72030), [@ereslibre](https://github.com/ereslibre))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Mon Jun 14 22:06:39 GMT 2021
    - 271.5K bytes
    - Viewed (0)
  7. common-protos/k8s.io/api/core/v1/generated.proto

      // and the backend insecure. This means the apiserver cannot verify the log data it is receiving came from the real
      // kubelet.  If the kubelet is configured to verify the apiserver's TLS credentials, it does not mean the
      // connection to the real kubelet is vulnerable to a man in the middle attack (e.g. an attacker could not intercept
      // the actual log data coming from the real kubelet).
      // +optional
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 255.8K bytes
    - Viewed (0)
  8. api/go1.13.txt

    pkg crypto/ed25519, method (PrivateKey) Sign(io.Reader, []uint8, crypto.SignerOpts) ([]uint8, error)
    pkg crypto/ed25519, type PrivateKey []uint8
    pkg crypto/ed25519, type PublicKey []uint8
    pkg crypto/tls, const Ed25519 = 2055
    pkg crypto/tls, const Ed25519 SignatureScheme
    pkg crypto/x509, const Ed25519 = 4
    pkg crypto/x509, const Ed25519 PublicKeyAlgorithm
    pkg crypto/x509, const PureEd25519 = 16
    pkg crypto/x509, const PureEd25519 SignatureAlgorithm
    Plain Text
    - Registered: Tue May 07 11:14:38 GMT 2024
    - Last Modified: Thu Aug 08 18:44:16 GMT 2019
    - 452.6K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.26.md

    - The Kubernetes API server now correctly detects and closes existing TLS connections when its client certificate file for kubelet authentication has been rotated. ([#115566](https://github.com/kubernetes/kubernetes/pull/115566), [@enj](https://github.com/enj)) [SIG API Machinery, Node and Testing]
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Mar 14 16:24:51 GMT 2024
    - 425.7K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.20.md

    - When creating a networking.k8s.io/v1 Ingress API object, `spec.tls[*].secretName` values are required to pass validation rules for Secret API object names. ([#93929](https://github.com/kubernetes/kubernetes/pull/93929), [@liggitt](https://github.com/liggitt)) [SIG Network]
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Wed Jan 19 21:05:45 GMT 2022
    - 409K bytes
    - Viewed (0)
Back to top