Search Options

Results per page
Sort
Preferred Languages
Advance

Results 81 - 90 of 136 for runAsGroup (0.18 sec)

  1. pkg/kube/inject/testdata/inject/cronjob.yaml.injected

                  allowPrivilegeEscalation: false
                  capabilities:
                    drop:
                    - ALL
                  privileged: false
                  readOnlyRootFilesystem: true
                  runAsGroup: 1337
                  runAsNonRoot: true
                  runAsUser: 1337
                startupProbe:
                  failureThreshold: 600
                  httpGet:
                    path: /healthz/ready
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 7.3K bytes
    - Viewed (0)
  2. pkg/kube/inject/testdata/inject/replicaset.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  3. pkg/kube/inject/testdata/inject/status_params.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  4. pkg/kube/inject/testdata/inject/traffic-params.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            volumeMounts:
            - mountPath: /var/run/secrets/workload-spiffe-uds
              name: workload-socket
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.2K bytes
    - Viewed (0)
  5. pkg/kube/inject/testdata/inject/hello-probes-noProxyHoldApplication-ProxyConfig.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 7.7K bytes
    - Viewed (0)
  6. cluster/gce/manifests/cluster-autoscaler.manifest

            "labels": {
                "tier": "cluster-management",
                "component": "cluster-autoscaler"
            }
        },
        "spec": {
            "securityContext": {
                {{runAsUser}}
                {{runAsGroup}}
                {{supplementalGroups}}
                "seccompProfile": {
                    "type": "RuntimeDefault"
                }
            },
            "hostNetwork": true,
            "containers": [
                {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Sun Feb 25 00:04:35 UTC 2024
    - 3.7K bytes
    - Viewed (0)
  7. pkg/kube/inject/testdata/inject/hello-image-pull-secret.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  8. pkg/kube/inject/testdata/inject/hello.proxyHoldsApplication.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.7K bytes
    - Viewed (0)
  9. pkg/kube/inject/testdata/inject/hello.yaml.cni.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.9K bytes
    - Viewed (0)
  10. pkg/kube/inject/testdata/inject/hello.yaml.proxyImageName.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
Back to top