Search Options

Results per page
Sort
Preferred Languages
Advance

Results 61 - 70 of 70 for configured (0.38 sec)

  1. manifests/profiles/remote.yaml

    # The remote profile is used to configure a mesh cluster without a locally deployed control plane.
    # Only the injector mutating webhook configuration is installed.
    apiVersion: install.istio.io/v1alpha1
    kind: IstioOperator
    spec:
      components:
        base:
          enabled: false
        pilot:
          enabled: false
        ingressGateways:
        - name: istio-ingressgateway
          enabled: false
        istiodRemote:
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Thu Jan 18 16:33:33 GMT 2024
    - 418 bytes
    - Viewed (0)
  2. manifests/addons/values-grafana.yaml

            options:
              path: /var/lib/grafana/dashboards/istio-services
    
    dashboardsConfigMaps:
      istio: "istio-grafana-dashboards"
      istio-services: "istio-services-grafana-dashboards"
    
    # Configure the prometheus data source. We expect prometheus:9090 in the same namespace
    datasources:
      datasources.yaml:
        apiVersion: 1
        datasources:
          - name: Prometheus
            type: prometheus
            orgId: 1
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Wed Oct 25 02:07:51 GMT 2023
    - 1.7K bytes
    - Viewed (0)
  3. architecture/environments/operator.md

    resources | [resources](https://kubernetes.io/docs/concepts/configuration/manage-compute-resources-container/#resource-requests-and-limits-of-pod-and-container)
    readinessProbe | [readiness probes](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-probes/)
    replicaCount | [replica count](https://kubernetes.io/docs/concepts/workloads/controllers/deployment/)
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Wed Aug 09 22:09:18 GMT 2023
    - 13.4K bytes
    - Viewed (0)
  4. istioctl/pkg/config/config.go

    }
    
    // Cmd represents the config subcommand command
    func Cmd() *cobra.Command {
    	configCmd := &cobra.Command{
    		Use:   "config SUBCOMMAND",
    		Short: "Configure istioctl defaults",
    		Args:  cobra.NoArgs,
    		Example: `  # list configuration parameters
      istioctl experimental config list`,
    	}
    	configCmd.AddCommand(listCommand())
    	return configCmd
    }
    
    Go
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Sun Jul 30 12:16:07 GMT 2023
    - 3.1K bytes
    - Viewed (0)
  5. common-protos/k8s.io/api/flowcontrol/v1beta1/generated.proto

    //   - How are requests for this priority level limited?
    //   - What should be done with requests that exceed the limit?
    message LimitedPriorityLevelConfiguration {
      // `assuredConcurrencyShares` (ACS) configures the execution
      // limit, which is a limit on the number of requests of this
      // priority level that may be exeucting at a given time.  ACS must
      // be a positive number. The server's concurrency limit (SCL) is
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 19.4K bytes
    - Viewed (0)
  6. common-protos/k8s.io/api/flowcontrol/v1beta3/generated.proto

      //
      // LendableCL(i) = round( NominalCL(i) * lendablePercent(i)/100.0 )
      //
      // +optional
      optional int32 lendablePercent = 3;
    
      // `borrowingLimitPercent`, if present, configures a limit on how many
      // seats this priority level can borrow from other priority levels.
      // The limit is known as this level's BorrowingConcurrencyLimit
      // (BorrowingCL) and is a limit on the total number of seats that this
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 19.5K bytes
    - Viewed (0)
  7. istioctl/pkg/multicluster/remote_secret.go

    		if secretReferencesServiceAccount(serviceAccount, &secret) == nil {
    			return &secret, nil
    		}
    	}
    
    	// finally, create the sa token secret manually
    	// https://kubernetes.io/docs/tasks/configure-pod-container/configure-service-account/#manually-create-a-service-account-api-token
    	// TODO ephemeral time-based tokens are preferred; we should re-think this
    	log.Infof("Creating token secret for service account %q", serviceAccount.Name)
    Go
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Wed Oct 11 01:43:17 GMT 2023
    - 24K bytes
    - Viewed (0)
  8. istioctl/cmd/root.go

    			_ = cmd.Flags().MarkHidden(hidden) // nolint: errcheck
    		}
    
    		orig.SetHelpFunc(nil)
    		orig.HelpFunc()(cmd, args)
    	})
    }
    
    func ConfigureLogging(_ *cobra.Command, _ []string) error {
    	return log.Configure(root.LoggingOptions)
    }
    
    // seeExperimentalCmd is used for commands that have been around for a release but not graduated from
    // Other alternative
    // for graduatedCmd see https://github.com/istio/istio/pull/26408
    Go
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Thu Apr 11 20:51:30 GMT 2024
    - 10K bytes
    - Viewed (0)
  9. common/scripts/setup_env.sh

    if [[ -d "${HOME}/.docker" ]]; then
      CONDITIONAL_HOST_MOUNTS+="--mount type=bind,source=${HOME}/.docker,destination=/config/.docker,readonly "
    fi
    
    # gcloud conditional host mount (needed for docker push with the gcloud auth configure-docker)
    if [[ -d "${HOME}/.config/gcloud" ]]; then
      CONDITIONAL_HOST_MOUNTS+="--mount type=bind,source=${HOME}/.config/gcloud,destination=/config/.config/gcloud,readonly "
    fi
    
    Shell Script
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Thu May 02 16:31:40 GMT 2024
    - 7.6K bytes
    - Viewed (0)
  10. common-protos/k8s.io/api/policy/v1beta1/generated.proto

      // rule is the strategy that will dictate the allowable labels that may be set.
      optional string rule = 1;
    
      // seLinuxOptions required to run as; required for MustRunAs
      // More info: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/
      // +optional
      optional k8s.io.api.core.v1.SELinuxOptions seLinuxOptions = 2;
    }
    
    // SupplementalGroupsStrategyOptions defines the strategy type and options used to create the strategy.
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 19.6K bytes
    - Viewed (0)
Back to top