Search Options

Results per page
Sort
Preferred Languages
Advance

Results 81 - 90 of 313 for AllowPrivilegeEscalation (0.22 sec)

  1. cluster/gce/manifests/kube-addon-manager.yaml

        runAsGroup: {{runAsGroup}}
      priorityClassName: system-node-critical
      priority: 2000001000
      hostNetwork: true
      containers:
      - name: kube-addon-manager
        securityContext:
          allowPrivilegeEscalation: false
          capabilities:
            drop:
            - all
        # When updating version also bump it in:
        # - test/kubemark/resources/manifests/kube-addon-manager.yaml
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 21 03:09:15 UTC 2023
    - 1.6K bytes
    - Viewed (0)
  2. cluster/gce/manifests/kube-scheduler.manifest

    },
    "priorityClassName": "system-node-critical",
    "priority": 2000001000,
    "hostNetwork": true,
    "containers":[
        {
        "name": "kube-scheduler",
        "securityContext": {
          "allowPrivilegeEscalation": false,
          "capabilities": {
            "drop": [
              "all"
            ]
          }
        },
        "image": "{{pillar['kube_docker_registry']}}/kube-scheduler-amd64:{{pillar['kube-scheduler_docker_tag']}}",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Jun 14 20:50:53 UTC 2021
    - 1.8K bytes
    - Viewed (0)
  3. pkg/kube/inject/testdata/inject/ready_live.yaml.injected

            resources:
              limits:
                cpu: "2"
                memory: 1Gi
              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 7.4K bytes
    - Viewed (0)
  4. pkg/kube/inject/testdata/inject/traffic-annotations.yaml.injected

                port: 15021
              periodSeconds: 15
              timeoutSeconds: 3
            resources:
              requests:
                cpu: "4"
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 7.5K bytes
    - Viewed (0)
  5. pkg/kube/inject/testdata/inject/hello-image-pull-secret.yaml.injected

            resources:
              limits:
                cpu: "2"
                memory: 1Gi
              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  6. pkg/kube/inject/testdata/inject/hello.proxyHoldsApplication.yaml.injected

            resources:
              limits:
                cpu: "2"
                memory: 1Gi
              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.7K bytes
    - Viewed (0)
  7. pkg/kube/inject/testdata/inject/hello.yaml.cni.injected

            resources:
              limits:
                cpu: "2"
                memory: 1Gi
              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.9K bytes
    - Viewed (0)
  8. pkg/kube/inject/testdata/inject/hello.yaml.proxyImageName.injected

            resources:
              limits:
                cpu: "2"
                memory: 1Gi
              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  9. pkg/kube/inject/testdata/inject/kubevirtInterfaces.yaml.injected

            resources:
              limits:
                cpu: "2"
                memory: 1Gi
              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.7K bytes
    - Viewed (0)
  10. pkg/kube/inject/testdata/inject/kubevirtInterfaces_list.yaml.injected

            resources:
              limits:
                cpu: "2"
                memory: 1Gi
              requests:
                cpu: 100m
                memory: 128Mi
            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.7K bytes
    - Viewed (0)
Back to top