Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 139 for allo (0.14 sec)

  1. manifests/charts/base/crds/crd-all.gen.yaml

                        type: object
                      mode:
                        description: |2-
    
    
                          Valid Options: REGISTRY_ONLY, ALLOW_ANY
                        enum:
                        - REGISTRY_ONLY
                        - ALLOW_ANY
                        type: string
                    type: object
                  workloadSelector:
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Apr 22 20:20:47 GMT 2024
    - 606.1K bytes
    - Viewed (0)
  2. manifests/charts/gateway/values.yaml

      #
      # podDisruptionBudget:
      #   minAvailable: 1
      #
      # Or, to allow a maximum of 1 unavailable replica, you can set:
      #
      # podDisruptionBudget:
      #   maxUnavailable: 1
      #
      # You can also specify the `unhealthyPodEvictionPolicy` field, and the valid values are `IfHealthyBudget` and `AlwaysAllow`.
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Thu Jan 11 16:55:28 GMT 2024
    - 4.4K bytes
    - Viewed (0)
  3. helm-releases/minio-5.0.15.tgz

    NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for *all* pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jan 12 18:18:57 GMT 2024
    - 20.8K bytes
    - Viewed (0)
  4. helm-releases/minio-5.1.0.tgz

    NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for *all* pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` When using `Cilium` as a CNI in your cluster,...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Mar 03 18:49:37 GMT 2024
    - 21.3K bytes
    - Viewed (0)
  5. helm-releases/minio-1.0.5.tgz

    NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Aug 25 19:53:57 GMT 2021
    - 13.6K bytes
    - Viewed (0)
  6. helm-releases/minio-3.0.0.tgz

    NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 02 01:47:43 GMT 2021
    - 13.8K bytes
    - Viewed (0)
  7. helm-releases/minio-3.0.1.tgz

    NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 02 01:47:43 GMT 2021
    - 13.8K bytes
    - Viewed (0)
  8. helm-releases/minio-1.0.4.tgz

    NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Aug 25 02:12:51 GMT 2021
    - 13.6K bytes
    - Viewed (0)
  9. helm-releases/minio-5.0.2.tgz

    NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for *all* pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Dec 18 07:57:10 GMT 2022
    - 20.4K bytes
    - Viewed (0)
  10. helm-releases/minio-3.4.3.tgz

    NetworkPolicy spec](https://kubernetes.io/docs/tasks/administer-cluster/declare-network-policy#before-you-begin), and set `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Dec 21 20:55:50 GMT 2021
    - 17.7K bytes
    - Viewed (0)
Back to top