Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 136 for NET (0.17 sec)

  1. common/scripts/metallb-native.yaml

              successThreshold: 1
              timeoutSeconds: 1
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_RAW
                drop:
                - ALL
              readOnlyRootFilesystem: true
            volumeMounts:
            - mountPath: /etc/ml_secret_key
              name: memberlist
              readOnly: true
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Fri Feb 23 23:56:31 GMT 2024
    - 63.9K bytes
    - Viewed (0)
  2. helm-releases/minio-3.4.5.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Jan 05 19:32:55 GMT 2022
    - 15.2K bytes
    - Viewed (0)
  3. helm-releases/minio-3.4.7.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Jan 25 20:49:24 GMT 2022
    - 15.2K bytes
    - Viewed (0)
  4. helm-releases/minio-3.4.8.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Fri Jan 28 18:33:38 GMT 2022
    - 15.2K bytes
    - Viewed (0)
  5. helm-releases/minio-3.1.5.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Sep 22 16:52:01 GMT 2021
    - 14.4K bytes
    - Viewed (0)
  6. helm-releases/minio-3.1.6.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Sep 23 19:56:39 GMT 2021
    - 14.5K bytes
    - Viewed (0)
  7. helm-releases/minio-3.1.8.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Thu Oct 07 05:03:47 GMT 2021
    - 14.6K bytes
    - Viewed (0)
  8. helm-releases/minio-3.5.3.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for *all* pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Sun Feb 13 23:43:44 GMT 2022
    - 15.4K bytes
    - Viewed (0)
  9. helm-releases/minio-3.4.3.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for _all_ pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Tue Dec 21 20:55:50 GMT 2021
    - 17.7K bytes
    - Viewed (0)
  10. helm-releases/minio-3.5.5.tgz

    `networkPolicy.enabled` to `true`. For Kubernetes v1.5 & v1.6, you must also turn on NetworkPolicy by setting the DefaultDeny namespace annotation. Note: this will enforce policy for *all* pods in the namespace: ``` kubectl annotate namespace default "net.beta.kubernetes.io/network-policy={\"ingress\":{\"isolation\":\"DefaultDeny\"}}" ``` With NetworkPolicy enabled, traffic will be limited to just port 9000. For more precise policy, set `networkPolicy.allowExternal=true`. This will only allow pods with...
    Others
    - Registered: Sun May 05 19:28:20 GMT 2024
    - Last Modified: Wed Feb 16 19:44:53 GMT 2022
    - 17.2K bytes
    - Viewed (0)
Back to top