Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 92 for DefaultDeny (0.49 sec)

  1. staging/src/k8s.io/apiserver/pkg/admission/plugin/resourcequota/controller.go

    	attributes admission.Attributes
    	finished   chan struct{}
    	result     error
    }
    
    type defaultDeny struct{}
    
    func (defaultDeny) Error() string {
    	return "DEFAULT DENY"
    }
    
    // IsDefaultDeny returns true if the error is defaultDeny
    func IsDefaultDeny(err error) bool {
    	if err == nil {
    		return false
    	}
    
    	_, ok := err.(defaultDeny)
    	return ok
    }
    
    func newAdmissionWaiter(a admission.Attributes) *admissionWaiter {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sat May 04 18:33:12 UTC 2024
    - 25.8K bytes
    - Viewed (0)
  2. helm/minio/README.md

    For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting
    the DefaultDeny namespace annotation. Note: this will enforce policy for *all* pods in the namespace:
    
    ```
    kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}"
    ```
    
    When using `Cilium` as a CNI in your cluster, please edit the `flavor` field to `cilium`.
    
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Jan 24 07:27:57 UTC 2024
    - 10.9K bytes
    - Viewed (0)
  3. helm-releases/minio-2.0.1.tgz

    before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`....
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Aug 31 09:09:09 UTC 2021
    - 13.6K bytes
    - Viewed (0)
  4. helm-releases/minio-3.3.3.tgz

    before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`....
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Dec 11 17:28:02 UTC 2021
    - 14.6K bytes
    - Viewed (0)
  5. helm-releases/minio-3.4.7.tgz

    before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`....
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Jan 25 20:49:24 UTC 2022
    - 15.2K bytes
    - Viewed (0)
  6. helm-releases/minio-3.2.0.tgz

    before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`....
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Wed Oct 13 02:16:24 UTC 2021
    - 14.6K bytes
    - Viewed (0)
  7. helm-releases/minio-1.0.2.tgz

    y#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This...
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Aug 24 18:58:05 UTC 2021
    - 13.6K bytes
    - Viewed (0)
  8. helm-releases/minio-1.0.0.tgz

    y#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This...
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Aug 20 22:30:54 UTC 2021
    - 13.5K bytes
    - Viewed (0)
  9. helm-releases/minio-1.0.1.tgz

    y#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This...
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Aug 20 22:32:29 UTC 2021
    - 13.5K bytes
    - Viewed (0)
  10. helm-releases/minio-1.0.3.tgz

    before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`....
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Tue Aug 24 19:04:07 UTC 2021
    - 13.6K bytes
    - Viewed (0)
Back to top