Search Options

Results per page
Sort
Preferred Languages
Advance

Results 51 - 60 of 119 for runAsGroup (0.18 sec)

  1. pkg/kube/inject/testdata/inject/hello.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  2. pkg/kube/inject/testdata/inject/named_port.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  3. pkg/kube/inject/testdata/inject/proxy-override-args-native.yaml.injected

              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
          - args:
            - -c
            - my-config.yaml
            command:
            - envoy
            env:
            - name: PILOT_CERT_PROVIDER
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  4. pkg/kube/inject/testdata/inject/status_annotations.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.9K bytes
    - Viewed (0)
  5. pkg/kube/inject/testdata/inject/status_annotations_zeroport.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            volumeMounts:
            - mountPath: /var/run/secrets/workload-spiffe-uds
              name: workload-socket
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  6. pkg/kube/inject/testdata/inject/statefulset.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  7. pkg/kube/inject/testdata/inject/daemonset.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.7K bytes
    - Viewed (0)
  8. pkg/kube/inject/testdata/inject/hello-existing-cncf-networks-json.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.9K bytes
    - Viewed (0)
  9. pkg/kube/inject/testdata/inject/hello-mtls-not-ready.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  10. pkg/kube/inject/testdata/inject/hello-proxy-override.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.7K bytes
    - Viewed (0)
Back to top