Search Options

Results per page
Sort
Preferred Languages
Advance

Results 31 - 40 of 136 for test_admin (0.21 sec)

  1. pkg/kube/inject/testdata/inject/hello-mtls-not-ready.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  2. pkg/kube/inject/testdata/inject/hello-proxy-override.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.7K bytes
    - Viewed (0)
  3. pkg/kube/inject/testdata/inject/hello-readiness.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  4. pkg/kube/inject/testdata/inject/one_container.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 7K bytes
    - Viewed (0)
  5. pkg/kube/inject/testdata/inject/resource_annotations.yaml.injected

              requests:
                cpu: 100m
                memory: 1Gi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.7K bytes
    - Viewed (0)
  6. pkg/kube/inject/testdata/inject/tcp-probes.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 7K bytes
    - Viewed (0)
  7. pkg/kube/inject/testdata/inject/traffic-annotations-wildcards.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  8. pkg/kube/inject/testdata/inject/hello-always.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  9. pkg/kube/inject/testdata/inject/hello-namespace.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  10. pkg/kube/inject/testdata/inject/hello-never.yaml.injected

              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                add:
                - NET_ADMIN
                - NET_RAW
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
Back to top