Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 4 of 4 for s1 (0.12 sec)

  1. ci/official/containers/linux_arm64/builder.devtoolset/stringop_trunc.patch

    -	  (!__string2_1bptr_p (s1) || __s1_len >= 4)			      \
    -	  && (!__string2_1bptr_p (s2) || __s2_len >= 4))		      \
    -      ? memcmp ((const char *) (s1), (const char *) (s2),		      \
    -		(__s1_len < __s2_len ? __s1_len : __s2_len) + 1)	      \
    -      : (__builtin_constant_p (s1) && __string2_1bptr_p (s1)		      \
    -	 && (__s1_len = strlen (s1), __s1_len < 4)			      \
    -	 ? (__builtin_constant_p (s2) && __string2_1bptr_p (s2)		      \
    Others
    - Registered: Tue May 07 12:40:20 GMT 2024
    - Last Modified: Mon Sep 18 14:52:45 GMT 2023
    - 42.9K bytes
    - Viewed (1)
  2. manifests/charts/gateways/istio-egress/values.yaml

          # podAntiAffinityLabelSelector:
          # - key: security
          #   operator: In
          #   values: S1,S2
          #   topologyKey: "kubernetes.io/hostname"
          # This pod anti-affinity rule says that the pod requires not to be scheduled
          # onto a node if that node is already running a pod with label having key
          # "security" and value "S1".
          podAntiAffinityLabelSelector: []
          podAntiAffinityTermLabelSelector: []
    
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Tue Feb 27 16:55:16 GMT 2024
    - 12.4K bytes
    - Viewed (0)
  3. manifests/charts/gateways/istio-ingress/values.yaml

          # - key: security
          #   operator: In
          #   values: S1,S2
          #   topologyKey: "kubernetes.io/hostname"
          # This pod anti-affinity rule says that the pod requires not to be scheduled
          # onto a node if that node is already running a pod with label having key
          # "security" and value "S1".
          podAntiAffinityLabelSelector: []
          podAntiAffinityTermLabelSelector: []
    
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Tue Feb 27 16:55:16 GMT 2024
    - 13K bytes
    - Viewed (0)
  4. operator/cmd/mesh/testdata/manifest-generate/data-snapshot.tar.gz

    "podAntiAffinityLabel" and "podAntiAffinityTermL" # correspondingly. # For example: # podAntiAffinityLabel: # - key: security # operator: In # values: S1,S2 # topologyKey: "kubernetes.io/hostname" # This pod anti-affinity rule says that the pod requires not to be scheduled # onto a node if that node is already running a pod with label having key # "security" and value "S1". podAntiAffinityLabel: [] podAntiAffinityTermL: [] # whether to run the gateway in a privileged container runAsRoot: false # The injection...
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Wed Jan 10 05:10:03 GMT 2024
    - 198.1K bytes
    - Viewed (1)
Back to top