Search Options

Results per page
Sort
Preferred Languages
Advance

Results 21 - 30 of 136 for test_admin (0.16 sec)

  1. pkg/kube/inject/testdata/inject/explicit-security-context.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  2. pkg/kube/inject/testdata/inject/prometheus-scrape2.yaml.injected

            cpu: "2"
            memory: 1Gi
          requests:
            cpu: 100m
            memory: 128Mi
        securityContext:
          allowPrivilegeEscalation: false
          capabilities:
            add:
            - NET_ADMIN
            - NET_RAW
            drop:
            - ALL
          privileged: false
          readOnlyRootFilesystem: false
          runAsGroup: 0
          runAsNonRoot: false
          runAsUser: 0
      volumes:
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 5.4K bytes
    - Viewed (0)
  3. pkg/kube/inject/testdata/inject/replicationcontroller.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  4. pkg/kube/inject/testdata/inject/traffic-params-empty-includes.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  5. pkg/kube/inject/testdata/inject/truncate-canonical-name-pod.yaml.injected

            cpu: "2"
            memory: 1Gi
          requests:
            cpu: 100m
            memory: 128Mi
        securityContext:
          allowPrivilegeEscalation: false
          capabilities:
            add:
            - NET_ADMIN
            - NET_RAW
            drop:
            - ALL
          privileged: false
          readOnlyRootFilesystem: false
          runAsGroup: 0
          runAsNonRoot: false
          runAsUser: 0
      volumes:
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 5.7K bytes
    - Viewed (0)
  6. pkg/kube/inject/testdata/inject/multiple-templates.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  7. pkg/kube/inject/testdata/inject/pod.yaml.injected

            cpu: "2"
            memory: 1Gi
          requests:
            cpu: 100m
            memory: 128Mi
        securityContext:
          allowPrivilegeEscalation: false
          capabilities:
            add:
            - NET_ADMIN
            - NET_RAW
            drop:
            - ALL
          privileged: false
          readOnlyRootFilesystem: false
          runAsGroup: 0
          runAsNonRoot: false
          runAsUser: 0
      volumes:
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 5.5K bytes
    - Viewed (0)
  8. pkg/kube/inject/testdata/inject/statefulset.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  9. pkg/kube/inject/testdata/inject/daemonset.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.7K bytes
    - Viewed (0)
  10. pkg/kube/inject/testdata/inject/enable-core-dump.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 7.3K bytes
    - Viewed (0)
Back to top