Search Options

Results per page
Sort
Preferred Languages
Advance

Results 131 - 140 of 144 for syscall (0.27 sec)

  1. src/cmd/asm/internal/asm/testdata/riscv64.s

    	BSET	X8, X9, X10				// 33958428
    	BSET	$63, X9					// 9394f42b
    	BSETI	$1, X10, X11				// 93151528
    
    	// Privileged ISA
    
    	// 3.2.1: Environment Call and Breakpoint
    	ECALL						// 73000000
    	SCALL						// 73000000
    	EBREAK						// 73001000
    	SBREAK						// 73001000
    
    	// Arbitrary bytes (entered in little-endian mode)
    	WORD	$0x12345678	// WORD $305419896	// 78563412
    Others
    - Registered: Tue Apr 30 11:13:12 GMT 2024
    - Last Modified: Fri Mar 22 04:42:21 GMT 2024
    - 16.7K bytes
    - Viewed (1)
  2. common/scripts/kind_provisioner.sh

          [ -s "${CLUSTER_KUBECONFIG}" ] && break
          sleep 3
        done
    
        # Enable core dumps
        retry docker exec "${CLUSTER_NAME}"-control-plane bash -c "sysctl -w kernel.core_pattern=/var/lib/istio/data/core.proxy && ulimit -c unlimited"
      }
    
      # Now deploy the specified number of KinD clusters and
      # wait till they are provisioned successfully.
      declare -a DEPLOY_KIND_JOBS
    Shell Script
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Apr 08 19:12:55 GMT 2024
    - 17.3K bytes
    - Viewed (1)
  3. common-protos/k8s.io/api/core/v1/generated.proto

      // +optional
      optional int64 fsGroup = 5;
    
      // Sysctls hold a list of namespaced sysctls used for the pod. Pods with unsupported
      // sysctls (by the container runtime) might fail to launch.
      // Note that this field cannot be set when spec.os.name is windows.
      // +optional
      repeated Sysctl sysctls = 7;
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 255.8K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.23.md

    - Pod SecurityContext sysctls name parameter for update requests where the existing object's sysctl contains slashes and kubelet sysctl whitelist support contains slashes. ([#102393](https://github.com/kubernetes/kubernetes/pull/102393), [@mengjiao-liu](https://github.com/mengjiao-liu)) [SIG Apps, Auth, Node, Storage and Testing]...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Feb 28 21:06:52 GMT 2023
    - 424.5K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.14.md

    * The `spec.SecurityContext.Sysctls` field is now dropped during creation of `Pod` objects unless the `Sysctls` feature gate is enabled. ([#72752](https://github.com/kubernetes/kubernetes/pull/72752), [@rajathagasthya](https://github.com/rajathagasthya))
        * The `spec.AllowedUnsafeSysctls` and `spec.ForbiddenSysctls` fields are now dropped during creation of `PodSecurityPolicy` objects unless the `Sysctls` feature gate is enabled.
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Mon Jun 14 22:06:39 GMT 2021
    - 271.5K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.21.md

    - Sysctls graduates to General Availability and thus unconditionally enabled. ([#99158](https://github.com/kubernetes/kubernetes/pull/99158), [@wgahnagl](https://github.com/wgahnagl))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Fri Oct 14 07:03:14 GMT 2022
    - 367.3K bytes
    - Viewed (4)
  7. CHANGELOG/CHANGELOG-1.22.md

      
      When the feature gate is enabled, kubelet ignores errors that happens during setting the following sysctl values: `vm.overcommit_memory`, `vm.panic_on_oom`, `kernel.panic`, `kernel.panic_on_oops`, `kernel.keys.root_maxkeys`, `kernel.keys.root_maxbytes`. (These sysctl values for the host, not for the containers)
      
      kubelet also ignores an error during opening `/dev/kmsg`.
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Dec 13 12:43:45 GMT 2022
    - 454.1K bytes
    - Viewed (1)
  8. CHANGELOG/CHANGELOG-1.27.md

    - Kubelet allows pods to use the `net.ipv4.ip_local_reserved_ports` sysctl by default and the minimal kernel version is 3.16; Pod Security admission allows this sysctl in v1.27+ versions of the baseline and restricted policies. ([#115374](https://github.com/kubernetes/kubernetes/pull/115374), [@pacoxu](https://github.com/pacoxu)) [SIG Auth, Network and Node]
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 15:20:21 GMT 2024
    - 434.3K bytes
    - Viewed (3)
  9. operator/cmd/mesh/testdata/manifest-generate/data-snapshot.tar.gz

    securityContext: {{- if .Values.securityContext }} {{- toYaml .Values.securityContext | nindent 8 }} {{- else if (semverCompare ">=1.22-0" .Capabilities.KubeVersion.GitVersion) }} # Safe since 1.22: https://github.com/kubernetes/kubernetes/pull/103326 sysctls: - name: net.ipv4.ip_unprivileged_port_start value: "0" {{- end }} {{- with .Values.volumes }} volumes: {{ toYaml . | nindent 8 }} {{- end }} containers: - name: istio-proxy # "auto" will be populated at runtime by the mutating webhook. See https...
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Wed Jan 10 05:10:03 GMT 2024
    - 198.1K bytes
    - Viewed (1)
  10. CHANGELOG/CHANGELOG-1.15.md

    - Introduced the flag `--ipvs-strict-arp` to configure stricter ARP sysctls, defaulting to false to preserve existing behaviors. This was enabled by default in 1.13.0, which impacted a few CNI plugins. ([#75295](https://github.com/kubernetes/kubernetes/pull/75295), [@lbernail](https://github.com/lbernail))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 278.9K bytes
    - Viewed (0)
Back to top