Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 26 for sproles (0.17 sec)

  1. manifests/charts/README.md

    apps may target different 'environments' which contain different instances and variants of Istio.
    
    - Better security: separate Istio components reside in different namespaces, allowing different teams or
    roles to manage different parts of Istio. For example, a security team would maintain the
    root CA and policy, a telemetry team may only have access to Prometheus,
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Wed Feb 07 17:53:24 GMT 2024
    - 6.7K bytes
    - Viewed (0)
  2. manifests/charts/gateway/values.yaml

      revision: ""
    
      # Controls the spec.replicas setting for the Gateway deployment if set.
      # Otherwise defaults to Kubernetes Deployment default (1).
      replicaCount:
    
      kind: Deployment
    
      rbac:
        # If enabled, roles will be created to enable accessing certificates from Gateways. This is not needed
        # when using http://gateway-api.org/.
        enabled: true
    
      serviceAccount:
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Thu Jan 11 16:55:28 GMT 2024
    - 4.4K bytes
    - Viewed (0)
  3. manifests/charts/istiod-remote/templates/mutatingwebhook.yaml

      failurePolicy: Fail
      reinvocationPolicy: "{{ .reinvocationPolicy }}"
      admissionReviewVersions: ["v1beta1", "v1"]
    {{- end }}
    {{- /* Installed for each revision - not installed for cluster resources ( cluster roles, bindings, crds) */}}
    {{- if not .Values.global.operatorManageWebhooks }}
    apiVersion: admissionregistration.k8s.io/v1
    kind: MutatingWebhookConfiguration
    metadata:
    {{- if eq .Release.Namespace "istio-system"}}
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Thu Apr 18 18:16:49 GMT 2024
    - 5.1K bytes
    - Viewed (0)
  4. manifests/charts/istio-control/istio-discovery/templates/mutatingwebhook.yaml

      failurePolicy: Fail
      reinvocationPolicy: "{{ .reinvocationPolicy }}"
      admissionReviewVersions: ["v1beta1", "v1"]
    {{- end }}
    {{- /* Installed for each revision - not installed for cluster resources ( cluster roles, bindings, crds) */}}
    {{- if not .Values.global.operatorManageWebhooks }}
    apiVersion: admissionregistration.k8s.io/v1
    kind: MutatingWebhookConfiguration
    metadata:
    {{- if eq .Release.Namespace "istio-system"}}
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Thu Apr 18 18:16:49 GMT 2024
    - 5.1K bytes
    - Viewed (0)
  5. operator/README.md

    - [resources](https://kubernetes.io/docs/concepts/configuration/manage-compute-resources-container/#resource-requests-and-limits-of-pod-and-container)
    - [readiness probes](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-probes/)
    - [replica count](https://kubernetes.io/docs/concepts/workloads/controllers/deployment/)
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Sun Sep 17 08:27:52 GMT 2023
    - 17.5K bytes
    - Viewed (0)
  6. common-protos/k8s.io/api/authorization/v1/generated.proto

      // It is entirely possible to get an error and be able to continue determine authorization status in spite of it.
      // For instance, RBAC can be missing a role, but enough roles are still present and bound to reason about the request.
      // +optional
      optional string evaluationError = 3;
    }
    
    // SubjectRulesReviewStatus contains the result of a rules check. This check can be incomplete depending on
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 11.9K bytes
    - Viewed (0)
  7. manifests/charts/istio-operator/templates/clusterrole.yaml

      - update
    - apiGroups:
      - policy
      resources:
      - poddisruptionbudgets
      verbs:
      - '*'
    - apiGroups:
      - rbac.authorization.k8s.io
      resources:
      - clusterrolebindings
      - clusterroles
      - roles
      - rolebindings
      verbs:
      - '*'
    - apiGroups:
      - coordination.k8s.io
      resources:
      - leases
      verbs:
      - get
      - create
      - update
    - apiGroups:
      - ""
      resources:
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Tue Apr 02 08:32:06 GMT 2024
    - 1.9K bytes
    - Viewed (0)
  8. cni/pkg/iptables/iptables.go

    	RouteTableInbound    = 100
    
    	DNSCapturePort              = 15053
    	ZtunnelInboundPort          = 15008
    	ZtunnelOutboundPort         = 15001
    	ZtunnelInboundPlaintextPort = 15006
    	ProbeIPSet                  = "istio-inpod-probes"
    )
    
    var log = istiolog.RegisterScope("iptables", "iptables helper")
    
    type Config struct {
    	RestoreFormat bool `json:"RESTORE_FORMAT"`
    	TraceLogging  bool `json:"IPTABLES_TRACE_LOGGING"`
    Go
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Tue May 07 19:54:50 GMT 2024
    - 19.7K bytes
    - Viewed (0)
  9. common-protos/k8s.io/api/rbac/v1alpha1/generated.proto

      repeated RoleBinding items = 2;
    }
    
    // RoleList is a collection of Roles.
    // Deprecated in v1.17 in favor of rbac.authorization.k8s.io/v1 RoleList, and will no longer be served in v1.22.
    message RoleList {
      // Standard object's metadata.
      // +optional
      optional k8s.io.apimachinery.pkg.apis.meta.v1.ListMeta metadata = 1;
    
      // Items is a list of Roles
      repeated Role items = 2;
    }
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 8.5K bytes
    - Viewed (0)
  10. common-protos/k8s.io/api/rbac/v1beta1/generated.proto

      repeated RoleBinding items = 2;
    }
    
    // RoleList is a collection of Roles
    // Deprecated in v1.17 in favor of rbac.authorization.k8s.io/v1 RoleList, and will no longer be served in v1.22.
    message RoleList {
      // Standard object's metadata.
      // +optional
      optional k8s.io.apimachinery.pkg.apis.meta.v1.ListMeta metadata = 1;
    
      // Items is a list of Roles
      repeated Role items = 2;
    }
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 8.6K bytes
    - Viewed (0)
Back to top