Search Options

Results per page
Sort
Preferred Languages
Advance

Results 61 - 70 of 413 for runAsGroup (0.13 sec)

  1. pkg/kube/inject/testdata/inject/auth.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  2. pkg/kube/inject/testdata/inject/deploymentconfig-multi.yaml.injected

                allowPrivilegeEscalation: false
                capabilities:
                  drop:
                  - ALL
                privileged: false
                readOnlyRootFilesystem: true
                runAsGroup: 1337
                runAsNonRoot: true
                runAsUser: 1337
              startupProbe:
                failureThreshold: 600
                httpGet:
                  path: /healthz/ready
                  port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 7.7K bytes
    - Viewed (0)
  3. pkg/kube/inject/testdata/inject/hello-image-secrets-in-values.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  4. pkg/kube/inject/testdata/inject/hello-multiple-image-secrets.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.7K bytes
    - Viewed (0)
  5. pkg/kube/inject/testdata/inject/hello-tproxy.yaml.injected

              capabilities:
                add:
                - NET_ADMIN
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: false
              runAsUser: 0
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  6. pkg/kube/inject/testdata/inject/hello-tracing-disabled.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  7. pkg/kube/inject/testdata/inject/hello.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  8. pkg/kube/inject/testdata/inject/named_port.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  9. pkg/kube/inject/testdata/inject/proxy-override-args-native.yaml.injected

              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
          - args:
            - -c
            - my-config.yaml
            command:
            - envoy
            env:
            - name: PILOT_CERT_PROVIDER
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  10. pkg/kube/inject/testdata/inject/status_annotations.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.9K bytes
    - Viewed (0)
Back to top