Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 125 for runAsGroup (0.09 sec)

  1. pkg/kube/inject/testdata/inject/native-sidecar.yaml.injected

          allowPrivilegeEscalation: false
          capabilities:
            add:
            - NET_ADMIN
            - NET_RAW
            drop:
            - ALL
          privileged: false
          readOnlyRootFilesystem: false
          runAsGroup: 0
          runAsNonRoot: false
          runAsUser: 0
      - args:
        - proxy
        - sidecar
        - --domain
        - $(POD_NAMESPACE).svc.cluster.local
        - --proxyLogLevel=warning
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.1K bytes
    - Viewed (0)
  2. pkg/kube/inject/testdata/inject/startup_only.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  3. pkg/kube/inject/testdata/inject/truncate-canonical-name-custom-controller-pod.yaml.injected

            memory: 128Mi
        securityContext:
          allowPrivilegeEscalation: false
          capabilities:
            drop:
            - ALL
          privileged: false
          readOnlyRootFilesystem: true
          runAsGroup: 1337
          runAsNonRoot: true
          runAsUser: 1337
        startupProbe:
          failureThreshold: 600
          httpGet:
            path: /healthz/ready
            port: 15021
          periodSeconds: 1
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 5.9K bytes
    - Viewed (0)
  4. pkg/kube/inject/testdata/inject/hello-mount-mtls-certs.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  5. pkg/kube/inject/testdata/inject/hello-openshift.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1000629999
              runAsNonRoot: true
              runAsUser: 1000629999
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Mar 26 21:30:10 UTC 2024
    - 6.9K bytes
    - Viewed (0)
  6. pkg/kube/inject/testdata/inject/hello-template-in-values.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  7. pkg/kube/inject/testdata/inject/list-frontend.yaml.injected

                allowPrivilegeEscalation: false
                capabilities:
                  drop:
                  - ALL
                privileged: false
                readOnlyRootFilesystem: true
                runAsGroup: 1337
                runAsNonRoot: true
                runAsUser: 1337
              startupProbe:
                failureThreshold: 600
                httpGet:
                  path: /healthz/ready
                  port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 7.4K bytes
    - Viewed (0)
  8. pkg/kube/inject/testdata/inject/auth.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  9. pkg/kube/inject/testdata/inject/deploymentconfig-multi.yaml.injected

                allowPrivilegeEscalation: false
                capabilities:
                  drop:
                  - ALL
                privileged: false
                readOnlyRootFilesystem: true
                runAsGroup: 1337
                runAsNonRoot: true
                runAsUser: 1337
              startupProbe:
                failureThreshold: 600
                httpGet:
                  path: /healthz/ready
                  port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 7.7K bytes
    - Viewed (0)
  10. pkg/kube/inject/testdata/inject/hello-image-secrets-in-values.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
Back to top