Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 178 for Beta (0.15 sec)

  1. manifests/charts/istiod-remote/values.yaml

        # This is primarily to support PSP annotations. For example, if you defined a PSP with the annotations:
        #
        # annotations:
        #   apparmor.security.beta.kubernetes.io/allowedProfileNames: runtime/default
        #   apparmor.security.beta.kubernetes.io/defaultProfileName: runtime/default
        #
        # The PSP controller would add corresponding annotations to the pod spec for each container. However, this happens before
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Apr 22 22:00:40 GMT 2024
    - 20.2K bytes
    - Viewed (0)
  2. manifests/charts/istio-control/istio-discovery/values.yaml

        # This is primarily to support PSP annotations. For example, if you defined a PSP with the annotations:
        #
        # annotations:
        #   apparmor.security.beta.kubernetes.io/allowedProfileNames: runtime/default
        #   apparmor.security.beta.kubernetes.io/defaultProfileName: runtime/default
        #
        # The PSP controller would add corresponding annotations to the pod spec for each container. However, this happens before
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Apr 22 22:00:40 GMT 2024
    - 20.3K bytes
    - Viewed (0)
  3. helm-releases/minio-1.0.5.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with the...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Aug 25 19:53:57 GMT 2021
    - 13.6K bytes
    - Viewed (0)
  4. helm-releases/minio-3.0.0.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with the...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 02 01:47:43 GMT 2021
    - 13.8K bytes
    - Viewed (0)
  5. helm-releases/minio-3.0.1.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with the...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 02 01:47:43 GMT 2021
    - 13.8K bytes
    - Viewed (0)
  6. helm-releases/minio-1.0.4.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with the...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Aug 25 02:12:51 GMT 2021
    - 13.6K bytes
    - Viewed (0)
  7. okhttp/src/main/resources/okhttp3/internal/publicsuffix/PublicSuffixDatabase.gz

    bel.tr belau.pw belem.br bellevue.museum belluno.it benevento.it bentley beppu.oita.jp berg.no bergamo.it bergbau.museum bergen.no berkeley.museum berlevag.no berlevåg.no berlin berlin.museum bern.museum beskidy.pl best bestbuy bet bet.ar beta.bounty-full.com beta.tailscale.net betainabox.com better-than.tv bf bg bg.eu.org bg.it bh bharti bhz.br bi bi.it bialowieza.pl bialystok.pl bib.br bib.ve bibai.hokkaido.jp bible bible.museum bid biei.hokkaido.jp bielawa.pl biella.it bieszczady.pl bievat.no bievát.no...
    Others
    - Registered: Fri May 03 11:42:14 GMT 2024
    - Last Modified: Wed Dec 20 23:27:07 GMT 2023
    - 40.4K bytes
    - Viewed (0)
  8. helm-releases/minio-3.4.5.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with the...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 05 19:32:55 GMT 2022
    - 15.2K bytes
    - Viewed (0)
  9. helm-releases/minio-3.4.7.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with the...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Jan 25 20:49:24 GMT 2022
    - 15.2K bytes
    - Viewed (0)
  10. helm-releases/minio-3.4.8.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with the...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jan 28 18:33:38 GMT 2022
    - 15.2K bytes
    - Viewed (0)
Back to top