Add seccomp enforcement and validation based on new GA fields

Adds seccomp validation.

This ensures that field and annotation values must match when present.

Co-authored-by: Sascha Grunert <sgrunert@suse.com>
This commit is contained in:
Paulo Gomes 2020-06-24 21:37:49 +01:00
parent 865cbf0bdf
commit 8976e3620f
No known key found for this signature in database
GPG Key ID: 606D0A79BB9975E1
93 changed files with 17247 additions and 15078 deletions

View File

@ -8384,6 +8384,10 @@
"$ref": "#/definitions/io.k8s.api.core.v1.SELinuxOptions", "$ref": "#/definitions/io.k8s.api.core.v1.SELinuxOptions",
"description": "The SELinux context to be applied to all containers. If unspecified, the container runtime will allocate a random SELinux context for each container. May also be set in SecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence for that container." "description": "The SELinux context to be applied to all containers. If unspecified, the container runtime will allocate a random SELinux context for each container. May also be set in SecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence for that container."
}, },
"seccompProfile": {
"$ref": "#/definitions/io.k8s.api.core.v1.SeccompProfile",
"description": "The seccomp options to use by the containers in this pod."
},
"supplementalGroups": { "supplementalGroups": {
"description": "A list of groups applied to the first process run in each container, in addition to the container's primary GID. If unspecified, no groups will be added to any container.", "description": "A list of groups applied to the first process run in each container, in addition to the container's primary GID. If unspecified, no groups will be added to any container.",
"items": { "items": {
@ -9476,6 +9480,31 @@
], ],
"type": "object" "type": "object"
}, },
"io.k8s.api.core.v1.SeccompProfile": {
"description": "SeccompProfile defines a pod/container's seccomp profile settings. Only one profile source may be set.",
"properties": {
"localhostProfile": {
"description": "localhostProfile indicates a profile defined in a file on the node should be used. The profile must be preconfigured on the node to work. Must be a descending path, relative to the kubelet's configured seccomp profile location. Must only be set if type is \"Localhost\".",
"type": "string"
},
"type": {
"description": "type indicates which kind of seccomp profile will be applied. Valid options are:\n\nLocalhost - a profile defined in a file on the node should be used. RuntimeDefault - the container runtime default profile should be used. Unconfined - no profile should be applied.",
"type": "string"
}
},
"required": [
"type"
],
"type": "object",
"x-kubernetes-unions": [
{
"discriminator": "type",
"fields-to-discriminateBy": {
"localhostProfile": "LocalhostProfile"
}
}
]
},
"io.k8s.api.core.v1.Secret": { "io.k8s.api.core.v1.Secret": {
"description": "Secret holds secret data of a certain type. The total bytes of the values in the Data field must be less than MaxSecretSize bytes.", "description": "Secret holds secret data of a certain type. The total bytes of the values in the Data field must be less than MaxSecretSize bytes.",
"properties": { "properties": {
@ -9696,6 +9725,10 @@
"$ref": "#/definitions/io.k8s.api.core.v1.SELinuxOptions", "$ref": "#/definitions/io.k8s.api.core.v1.SELinuxOptions",
"description": "The SELinux context to be applied to the container. If unspecified, the container runtime will allocate a random SELinux context for each container. May also be set in PodSecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence." "description": "The SELinux context to be applied to the container. If unspecified, the container runtime will allocate a random SELinux context for each container. May also be set in PodSecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence."
}, },
"seccompProfile": {
"$ref": "#/definitions/io.k8s.api.core.v1.SeccompProfile",
"description": "The seccomp options to use by this container. If seccomp options are provided at both the pod & container level, the container options override the pod options."
},
"windowsOptions": { "windowsOptions": {
"$ref": "#/definitions/io.k8s.api.core.v1.WindowsSecurityContextOptions", "$ref": "#/definitions/io.k8s.api.core.v1.WindowsSecurityContextOptions",
"description": "The Windows specific settings applied to all containers. If unspecified, the options from the PodSecurityContext will be used. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence." "description": "The Windows specific settings applied to all containers. If unspecified, the options from the PodSecurityContext will be used. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence."

View File

@ -39,17 +39,20 @@ const (
// SeccompPodAnnotationKey represents the key of a seccomp profile applied // SeccompPodAnnotationKey represents the key of a seccomp profile applied
// to all containers of a pod. // to all containers of a pod.
// Deprecated: set a pod security context `seccompProfile` field.
SeccompPodAnnotationKey string = "seccomp.security.alpha.kubernetes.io/pod" SeccompPodAnnotationKey string = "seccomp.security.alpha.kubernetes.io/pod"
// SeccompContainerAnnotationKeyPrefix represents the key of a seccomp profile applied // SeccompContainerAnnotationKeyPrefix represents the key of a seccomp profile applied
// to one container of a pod. // to one container of a pod.
// Deprecated: set a container security context `seccompProfile` field.
SeccompContainerAnnotationKeyPrefix string = "container.seccomp.security.alpha.kubernetes.io/" SeccompContainerAnnotationKeyPrefix string = "container.seccomp.security.alpha.kubernetes.io/"
// SeccompProfileRuntimeDefault represents the default seccomp profile used by container runtime. // SeccompProfileRuntimeDefault represents the default seccomp profile used by container runtime.
// Deprecated: set a pod or container security context `seccompProfile` of type "RuntimeDefault" instead.
SeccompProfileRuntimeDefault string = "runtime/default" SeccompProfileRuntimeDefault string = "runtime/default"
// DeprecatedSeccompProfileDockerDefault represents the default seccomp profile used by docker. // DeprecatedSeccompProfileDockerDefault represents the default seccomp profile used by docker.
// This is now deprecated and should be replaced by SeccompProfileRuntimeDefault. // Deprecated: set a pod or container security context `seccompProfile` of type "RuntimeDefault" instead.
DeprecatedSeccompProfileDockerDefault string = "docker/default" DeprecatedSeccompProfileDockerDefault string = "docker/default"
// PreferAvoidPodsAnnotationKey represents the key of preferAvoidPods data (json serialized) // PreferAvoidPodsAnnotationKey represents the key of preferAvoidPods data (json serialized)

View File

@ -34,23 +34,23 @@ type ContainerVisitorWithPath func(container *api.Container, path *field.Path) b
// of every container in the given pod spec and the field.Path to that container. // of every container in the given pod spec and the field.Path to that container.
// If visitor returns false, visiting is short-circuited. VisitContainersWithPath returns true if visiting completes, // If visitor returns false, visiting is short-circuited. VisitContainersWithPath returns true if visiting completes,
// false if visiting was short-circuited. // false if visiting was short-circuited.
func VisitContainersWithPath(podSpec *api.PodSpec, visitor ContainerVisitorWithPath) bool { func VisitContainersWithPath(podSpec *api.PodSpec, specPath *field.Path, visitor ContainerVisitorWithPath) bool {
path := field.NewPath("spec", "initContainers") fldPath := specPath.Child("initContainers")
for i := range podSpec.InitContainers { for i := range podSpec.InitContainers {
if !visitor(&podSpec.InitContainers[i], path.Index(i)) { if !visitor(&podSpec.InitContainers[i], fldPath.Index(i)) {
return false return false
} }
} }
path = field.NewPath("spec", "containers") fldPath = specPath.Child("containers")
for i := range podSpec.Containers { for i := range podSpec.Containers {
if !visitor(&podSpec.Containers[i], path.Index(i)) { if !visitor(&podSpec.Containers[i], fldPath.Index(i)) {
return false return false
} }
} }
if utilfeature.DefaultFeatureGate.Enabled(features.EphemeralContainers) { if utilfeature.DefaultFeatureGate.Enabled(features.EphemeralContainers) {
path = field.NewPath("spec", "ephemeralContainers") fldPath = specPath.Child("ephemeralContainers")
for i := range podSpec.EphemeralContainers { for i := range podSpec.EphemeralContainers {
if !visitor((*api.Container)(&podSpec.EphemeralContainers[i].EphemeralContainerCommon), path.Index(i)) { if !visitor((*api.Container)(&podSpec.EphemeralContainers[i].EphemeralContainerCommon), fldPath.Index(i)) {
return false return false
} }
} }

View File

@ -32,16 +32,19 @@ func TestVisitContainersWithPath(t *testing.T) {
testCases := []struct { testCases := []struct {
description string description string
path *field.Path
haveSpec *api.PodSpec haveSpec *api.PodSpec
wantNames []string wantNames []string
}{ }{
{ {
"empty podspec", "empty podspec",
field.NewPath("spec"),
&api.PodSpec{}, &api.PodSpec{},
[]string{}, []string{},
}, },
{ {
"regular containers", "regular containers",
field.NewPath("spec"),
&api.PodSpec{ &api.PodSpec{
Containers: []api.Container{ Containers: []api.Container{
{Name: "c1"}, {Name: "c1"},
@ -52,6 +55,7 @@ func TestVisitContainersWithPath(t *testing.T) {
}, },
{ {
"init containers", "init containers",
field.NewPath("spec"),
&api.PodSpec{ &api.PodSpec{
InitContainers: []api.Container{ InitContainers: []api.Container{
{Name: "i1"}, {Name: "i1"},
@ -62,6 +66,7 @@ func TestVisitContainersWithPath(t *testing.T) {
}, },
{ {
"regular and init containers", "regular and init containers",
field.NewPath("spec"),
&api.PodSpec{ &api.PodSpec{
Containers: []api.Container{ Containers: []api.Container{
{Name: "c1"}, {Name: "c1"},
@ -76,6 +81,7 @@ func TestVisitContainersWithPath(t *testing.T) {
}, },
{ {
"ephemeral containers", "ephemeral containers",
field.NewPath("spec"),
&api.PodSpec{ &api.PodSpec{
Containers: []api.Container{ Containers: []api.Container{
{Name: "c1"}, {Name: "c1"},
@ -89,6 +95,7 @@ func TestVisitContainersWithPath(t *testing.T) {
}, },
{ {
"all container types", "all container types",
field.NewPath("spec"),
&api.PodSpec{ &api.PodSpec{
Containers: []api.Container{ Containers: []api.Container{
{Name: "c1"}, {Name: "c1"},
@ -105,11 +112,30 @@ func TestVisitContainersWithPath(t *testing.T) {
}, },
[]string{"spec.initContainers[0]", "spec.initContainers[1]", "spec.containers[0]", "spec.containers[1]", "spec.ephemeralContainers[0]", "spec.ephemeralContainers[1]"}, []string{"spec.initContainers[0]", "spec.initContainers[1]", "spec.containers[0]", "spec.containers[1]", "spec.ephemeralContainers[0]", "spec.ephemeralContainers[1]"},
}, },
{
"all container types with template pod path",
field.NewPath("template", "spec"),
&api.PodSpec{
Containers: []api.Container{
{Name: "c1"},
{Name: "c2"},
},
InitContainers: []api.Container{
{Name: "i1"},
{Name: "i2"},
},
EphemeralContainers: []api.EphemeralContainer{
{EphemeralContainerCommon: api.EphemeralContainerCommon{Name: "e1"}},
{EphemeralContainerCommon: api.EphemeralContainerCommon{Name: "e2"}},
},
},
[]string{"template.spec.initContainers[0]", "template.spec.initContainers[1]", "template.spec.containers[0]", "template.spec.containers[1]", "template.spec.ephemeralContainers[0]", "template.spec.ephemeralContainers[1]"},
},
} }
for _, tc := range testCases { for _, tc := range testCases {
gotNames := []string{} gotNames := []string{}
VisitContainersWithPath(tc.haveSpec, func(c *api.Container, p *field.Path) bool { VisitContainersWithPath(tc.haveSpec, tc.path, func(c *api.Container, p *field.Path) bool {
gotNames = append(gotNames, p.String()) gotNames = append(gotNames, p.String())
return true return true
}) })

View File

@ -2897,8 +2897,36 @@ type PodSecurityContext struct {
// sysctls (by the container runtime) might fail to launch. // sysctls (by the container runtime) might fail to launch.
// +optional // +optional
Sysctls []Sysctl Sysctls []Sysctl
// The seccomp options to use by the containers in this pod.
// +optional
SeccompProfile *SeccompProfile
} }
// SeccompProfile defines a pod/container's seccomp profile settings.
// Only one profile source may be set.
// +union
type SeccompProfile struct {
// +unionDiscriminator
Type SeccompProfileType
// Load a profile defined in static file on the node.
// The profile must be preconfigured on the node to work.
// LocalhostProfile cannot be an absolute nor a descending path.
// +optional
LocalhostProfile *string
}
// SeccompProfileType defines the supported seccomp profile types.
type SeccompProfileType string
const (
// SeccompProfileTypeUnconfined is when no seccomp profile is applied (A.K.A. unconfined).
SeccompProfileTypeUnconfined SeccompProfileType = "Unconfined"
// SeccompProfileTypeRuntimeDefault represents the default container runtime seccomp profile.
SeccompProfileTypeRuntimeDefault SeccompProfileType = "RuntimeDefault"
// SeccompProfileTypeLocalhost represents custom made profiles stored on the node's disk.
SeccompProfileTypeLocalhost SeccompProfileType = "Localhost"
)
// PodQOSClass defines the supported qos classes of Pods. // PodQOSClass defines the supported qos classes of Pods.
type PodQOSClass string type PodQOSClass string
@ -5085,6 +5113,11 @@ type SecurityContext struct {
// readonly paths and masked paths. // readonly paths and masked paths.
// +optional // +optional
ProcMount *ProcMountType ProcMount *ProcMountType
// The seccomp options to use by this container. If seccomp options are
// provided at both the pod & container level, the container options
// override the pod options.
// +optional
SeccompProfile *SeccompProfile
} }
// ProcMountType defines the type of proc mount // ProcMountType defines the type of proc mount

View File

@ -1621,6 +1621,16 @@ func RegisterConversions(s *runtime.Scheme) error {
}); err != nil { }); err != nil {
return err return err
} }
if err := s.AddGeneratedConversionFunc((*v1.SeccompProfile)(nil), (*core.SeccompProfile)(nil), func(a, b interface{}, scope conversion.Scope) error {
return Convert_v1_SeccompProfile_To_core_SeccompProfile(a.(*v1.SeccompProfile), b.(*core.SeccompProfile), scope)
}); err != nil {
return err
}
if err := s.AddGeneratedConversionFunc((*core.SeccompProfile)(nil), (*v1.SeccompProfile)(nil), func(a, b interface{}, scope conversion.Scope) error {
return Convert_core_SeccompProfile_To_v1_SeccompProfile(a.(*core.SeccompProfile), b.(*v1.SeccompProfile), scope)
}); err != nil {
return err
}
if err := s.AddGeneratedConversionFunc((*core.Secret)(nil), (*v1.Secret)(nil), func(a, b interface{}, scope conversion.Scope) error { if err := s.AddGeneratedConversionFunc((*core.Secret)(nil), (*v1.Secret)(nil), func(a, b interface{}, scope conversion.Scope) error {
return Convert_core_Secret_To_v1_Secret(a.(*core.Secret), b.(*v1.Secret), scope) return Convert_core_Secret_To_v1_Secret(a.(*core.Secret), b.(*v1.Secret), scope)
}); err != nil { }); err != nil {
@ -5940,6 +5950,7 @@ func autoConvert_v1_PodSecurityContext_To_core_PodSecurityContext(in *v1.PodSecu
out.FSGroup = (*int64)(unsafe.Pointer(in.FSGroup)) out.FSGroup = (*int64)(unsafe.Pointer(in.FSGroup))
out.Sysctls = *(*[]core.Sysctl)(unsafe.Pointer(&in.Sysctls)) out.Sysctls = *(*[]core.Sysctl)(unsafe.Pointer(&in.Sysctls))
out.FSGroupChangePolicy = (*core.PodFSGroupChangePolicy)(unsafe.Pointer(in.FSGroupChangePolicy)) out.FSGroupChangePolicy = (*core.PodFSGroupChangePolicy)(unsafe.Pointer(in.FSGroupChangePolicy))
out.SeccompProfile = (*core.SeccompProfile)(unsafe.Pointer(in.SeccompProfile))
return nil return nil
} }
@ -5962,6 +5973,7 @@ func autoConvert_core_PodSecurityContext_To_v1_PodSecurityContext(in *core.PodSe
out.FSGroup = (*int64)(unsafe.Pointer(in.FSGroup)) out.FSGroup = (*int64)(unsafe.Pointer(in.FSGroup))
out.FSGroupChangePolicy = (*v1.PodFSGroupChangePolicy)(unsafe.Pointer(in.FSGroupChangePolicy)) out.FSGroupChangePolicy = (*v1.PodFSGroupChangePolicy)(unsafe.Pointer(in.FSGroupChangePolicy))
out.Sysctls = *(*[]v1.Sysctl)(unsafe.Pointer(&in.Sysctls)) out.Sysctls = *(*[]v1.Sysctl)(unsafe.Pointer(&in.Sysctls))
out.SeccompProfile = (*v1.SeccompProfile)(unsafe.Pointer(in.SeccompProfile))
return nil return nil
} }
@ -7000,6 +7012,28 @@ func Convert_core_ScopedResourceSelectorRequirement_To_v1_ScopedResourceSelector
return autoConvert_core_ScopedResourceSelectorRequirement_To_v1_ScopedResourceSelectorRequirement(in, out, s) return autoConvert_core_ScopedResourceSelectorRequirement_To_v1_ScopedResourceSelectorRequirement(in, out, s)
} }
func autoConvert_v1_SeccompProfile_To_core_SeccompProfile(in *v1.SeccompProfile, out *core.SeccompProfile, s conversion.Scope) error {
out.Type = core.SeccompProfileType(in.Type)
out.LocalhostProfile = (*string)(unsafe.Pointer(in.LocalhostProfile))
return nil
}
// Convert_v1_SeccompProfile_To_core_SeccompProfile is an autogenerated conversion function.
func Convert_v1_SeccompProfile_To_core_SeccompProfile(in *v1.SeccompProfile, out *core.SeccompProfile, s conversion.Scope) error {
return autoConvert_v1_SeccompProfile_To_core_SeccompProfile(in, out, s)
}
func autoConvert_core_SeccompProfile_To_v1_SeccompProfile(in *core.SeccompProfile, out *v1.SeccompProfile, s conversion.Scope) error {
out.Type = v1.SeccompProfileType(in.Type)
out.LocalhostProfile = (*string)(unsafe.Pointer(in.LocalhostProfile))
return nil
}
// Convert_core_SeccompProfile_To_v1_SeccompProfile is an autogenerated conversion function.
func Convert_core_SeccompProfile_To_v1_SeccompProfile(in *core.SeccompProfile, out *v1.SeccompProfile, s conversion.Scope) error {
return autoConvert_core_SeccompProfile_To_v1_SeccompProfile(in, out, s)
}
func autoConvert_v1_Secret_To_core_Secret(in *v1.Secret, out *core.Secret, s conversion.Scope) error { func autoConvert_v1_Secret_To_core_Secret(in *v1.Secret, out *core.Secret, s conversion.Scope) error {
out.ObjectMeta = in.ObjectMeta out.ObjectMeta = in.ObjectMeta
out.Immutable = (*bool)(unsafe.Pointer(in.Immutable)) out.Immutable = (*bool)(unsafe.Pointer(in.Immutable))
@ -7205,6 +7239,7 @@ func autoConvert_v1_SecurityContext_To_core_SecurityContext(in *v1.SecurityConte
out.ReadOnlyRootFilesystem = (*bool)(unsafe.Pointer(in.ReadOnlyRootFilesystem)) out.ReadOnlyRootFilesystem = (*bool)(unsafe.Pointer(in.ReadOnlyRootFilesystem))
out.AllowPrivilegeEscalation = (*bool)(unsafe.Pointer(in.AllowPrivilegeEscalation)) out.AllowPrivilegeEscalation = (*bool)(unsafe.Pointer(in.AllowPrivilegeEscalation))
out.ProcMount = (*core.ProcMountType)(unsafe.Pointer(in.ProcMount)) out.ProcMount = (*core.ProcMountType)(unsafe.Pointer(in.ProcMount))
out.SeccompProfile = (*core.SeccompProfile)(unsafe.Pointer(in.SeccompProfile))
return nil return nil
} }
@ -7224,6 +7259,7 @@ func autoConvert_core_SecurityContext_To_v1_SecurityContext(in *core.SecurityCon
out.ReadOnlyRootFilesystem = (*bool)(unsafe.Pointer(in.ReadOnlyRootFilesystem)) out.ReadOnlyRootFilesystem = (*bool)(unsafe.Pointer(in.ReadOnlyRootFilesystem))
out.AllowPrivilegeEscalation = (*bool)(unsafe.Pointer(in.AllowPrivilegeEscalation)) out.AllowPrivilegeEscalation = (*bool)(unsafe.Pointer(in.AllowPrivilegeEscalation))
out.ProcMount = (*v1.ProcMountType)(unsafe.Pointer(in.ProcMount)) out.ProcMount = (*v1.ProcMountType)(unsafe.Pointer(in.ProcMount))
out.SeccompProfile = (*v1.SeccompProfile)(unsafe.Pointer(in.SeccompProfile))
return nil return nil
} }

View File

@ -69,6 +69,8 @@ go_test(
"//staging/src/k8s.io/apimachinery/pkg/util/validation/field:go_default_library", "//staging/src/k8s.io/apimachinery/pkg/util/validation/field:go_default_library",
"//staging/src/k8s.io/apiserver/pkg/util/feature:go_default_library", "//staging/src/k8s.io/apiserver/pkg/util/feature:go_default_library",
"//staging/src/k8s.io/component-base/featuregate/testing:go_default_library", "//staging/src/k8s.io/component-base/featuregate/testing:go_default_library",
"//vendor/github.com/stretchr/testify/assert:go_default_library",
"//vendor/github.com/stretchr/testify/require:go_default_library",
"//vendor/k8s.io/utils/pointer:go_default_library", "//vendor/k8s.io/utils/pointer:go_default_library",
], ],
) )

View File

@ -3550,15 +3550,40 @@ func validatePodAffinity(podAffinity *core.PodAffinity, fldPath *field.Path) fie
return allErrs return allErrs
} }
func validateSeccompProfileField(sp *core.SeccompProfile, fldPath *field.Path) field.ErrorList {
allErrs := field.ErrorList{}
if sp == nil {
return allErrs
}
if err := validateSeccompProfileType(fldPath.Child("type"), sp.Type); err != nil {
allErrs = append(allErrs, err)
}
if sp.Type == core.SeccompProfileTypeLocalhost {
if sp.LocalhostProfile == nil {
allErrs = append(allErrs, field.Required(fldPath.Child("localhostProfile"), "must be set when seccomp type is Localhost"))
} else {
allErrs = append(allErrs, validateLocalDescendingPath(*sp.LocalhostProfile, fldPath.Child("localhostProfile"))...)
}
} else {
if sp.LocalhostProfile != nil {
allErrs = append(allErrs, field.Invalid(fldPath.Child("localhostProfile"), sp, "can only be set when seccomp type is Localhost"))
}
}
return allErrs
}
func ValidateSeccompProfile(p string, fldPath *field.Path) field.ErrorList { func ValidateSeccompProfile(p string, fldPath *field.Path) field.ErrorList {
if p == core.SeccompProfileRuntimeDefault || p == core.DeprecatedSeccompProfileDockerDefault { if p == core.SeccompProfileRuntimeDefault || p == core.DeprecatedSeccompProfileDockerDefault {
return nil return nil
} }
if p == "unconfined" { if p == v1.SeccompProfileNameUnconfined {
return nil return nil
} }
if strings.HasPrefix(p, "localhost/") { if strings.HasPrefix(p, v1.SeccompLocalhostProfileNamePrefix) {
return validateLocalDescendingPath(strings.TrimPrefix(p, "localhost/"), fldPath) return validateLocalDescendingPath(strings.TrimPrefix(p, v1.SeccompLocalhostProfileNamePrefix), fldPath)
} }
return field.ErrorList{field.Invalid(fldPath, p, "must be a valid seccomp profile")} return field.ErrorList{field.Invalid(fldPath, p, "must be a valid seccomp profile")}
} }
@ -3577,6 +3602,18 @@ func ValidateSeccompPodAnnotations(annotations map[string]string, fldPath *field
return allErrs return allErrs
} }
// ValidateSeccompProfileType tests that the argument is a valid SeccompProfileType.
func validateSeccompProfileType(fldPath *field.Path, seccompProfileType core.SeccompProfileType) *field.Error {
switch seccompProfileType {
case core.SeccompProfileTypeLocalhost, core.SeccompProfileTypeRuntimeDefault, core.SeccompProfileTypeUnconfined:
return nil
case "":
return field.Required(fldPath, "type is required when seccompProfile is set")
default:
return field.NotSupported(fldPath, seccompProfileType, []string{string(core.SeccompProfileTypeLocalhost), string(core.SeccompProfileTypeRuntimeDefault), string(core.SeccompProfileTypeUnconfined)})
}
}
func ValidateAppArmorPodAnnotations(annotations map[string]string, spec *core.PodSpec, fldPath *field.Path) field.ErrorList { func ValidateAppArmorPodAnnotations(annotations map[string]string, spec *core.PodSpec, fldPath *field.Path) field.ErrorList {
allErrs := field.ErrorList{} allErrs := field.ErrorList{}
for k, p := range annotations { for k, p := range annotations {
@ -3598,7 +3635,7 @@ func ValidateAppArmorPodAnnotations(annotations map[string]string, spec *core.Po
func podSpecHasContainer(spec *core.PodSpec, containerName string) bool { func podSpecHasContainer(spec *core.PodSpec, containerName string) bool {
var hasContainer bool var hasContainer bool
podshelper.VisitContainersWithPath(spec, func(c *core.Container, _ *field.Path) bool { podshelper.VisitContainersWithPath(spec, field.NewPath("spec"), func(c *core.Container, _ *field.Path) bool {
if c.Name == containerName { if c.Name == containerName {
hasContainer = true hasContainer = true
return false return false
@ -3684,6 +3721,7 @@ func ValidatePodSecurityContext(securityContext *core.PodSecurityContext, spec *
allErrs = append(allErrs, validateFSGroupChangePolicy(securityContext.FSGroupChangePolicy, fldPath.Child("fsGroupChangePolicy"))...) allErrs = append(allErrs, validateFSGroupChangePolicy(securityContext.FSGroupChangePolicy, fldPath.Child("fsGroupChangePolicy"))...)
} }
allErrs = append(allErrs, validateSeccompProfileField(securityContext.SeccompProfile, fldPath.Child("seccompProfile"))...)
allErrs = append(allErrs, validateWindowsSecurityContextOptions(securityContext.WindowsOptions, fldPath.Child("windowsOptions"))...) allErrs = append(allErrs, validateWindowsSecurityContextOptions(securityContext.WindowsOptions, fldPath.Child("windowsOptions"))...)
} }
@ -3720,10 +3758,77 @@ func ValidatePodCreate(pod *core.Pod, opts PodValidationOptions) field.ErrorList
if len(pod.Spec.EphemeralContainers) > 0 { if len(pod.Spec.EphemeralContainers) > 0 {
allErrs = append(allErrs, field.Forbidden(fldPath.Child("ephemeralContainers"), "cannot be set on create")) allErrs = append(allErrs, field.Forbidden(fldPath.Child("ephemeralContainers"), "cannot be set on create"))
} }
allErrs = append(allErrs, validateSeccompAnnotationsAndFields(pod.ObjectMeta, &pod.Spec, fldPath)...)
return allErrs return allErrs
} }
// ValidateSeccompAnnotationsAndFields iterates through all containers and ensure that when both seccompProfile and seccomp annotations exist they match.
func validateSeccompAnnotationsAndFields(objectMeta metav1.ObjectMeta, podSpec *core.PodSpec, specPath *field.Path) field.ErrorList {
allErrs := field.ErrorList{}
if podSpec.SecurityContext != nil && podSpec.SecurityContext.SeccompProfile != nil {
// If both seccomp annotations and fields are specified, the values must match.
if annotation, found := objectMeta.Annotations[v1.SeccompPodAnnotationKey]; found {
seccompPath := specPath.Child("securityContext").Child("seccompProfile")
err := validateSeccompAnnotationsAndFieldsMatch(annotation, podSpec.SecurityContext.SeccompProfile, seccompPath)
if err != nil {
allErrs = append(allErrs, err)
}
}
}
podshelper.VisitContainersWithPath(podSpec, specPath, func(c *core.Container, cFldPath *field.Path) bool {
var field *core.SeccompProfile
if c.SecurityContext != nil {
field = c.SecurityContext.SeccompProfile
}
if field == nil {
return true
}
key := v1.SeccompContainerAnnotationKeyPrefix + c.Name
if annotation, found := objectMeta.Annotations[key]; found {
seccompPath := cFldPath.Child("securityContext").Child("seccompProfile")
err := validateSeccompAnnotationsAndFieldsMatch(annotation, field, seccompPath)
if err != nil {
allErrs = append(allErrs, err)
}
}
return true
})
return allErrs
}
func validateSeccompAnnotationsAndFieldsMatch(annotationValue string, seccompField *core.SeccompProfile, fldPath *field.Path) *field.Error {
if seccompField == nil {
return nil
}
switch seccompField.Type {
case core.SeccompProfileTypeUnconfined:
if annotationValue != v1.SeccompProfileNameUnconfined {
return field.Forbidden(fldPath.Child("type"), "seccomp type in annotation and field must match")
}
case core.SeccompProfileTypeRuntimeDefault:
if annotationValue != v1.SeccompProfileRuntimeDefault && annotationValue != v1.DeprecatedSeccompProfileDockerDefault {
return field.Forbidden(fldPath.Child("type"), "seccomp type in annotation and field must match")
}
case core.SeccompProfileTypeLocalhost:
if !strings.HasPrefix(annotationValue, v1.SeccompLocalhostProfileNamePrefix) {
return field.Forbidden(fldPath.Child("type"), "seccomp type in annotation and field must match")
} else if seccompField.LocalhostProfile == nil || strings.TrimPrefix(annotationValue, v1.SeccompLocalhostProfileNamePrefix) != *seccompField.LocalhostProfile {
return field.Forbidden(fldPath.Child("localhostProfile"), "seccomp profile in annotation and field must match")
}
}
return nil
}
// ValidatePodUpdate tests to see if the update is legal for an end user to make. newPod is updated with fields // ValidatePodUpdate tests to see if the update is legal for an end user to make. newPod is updated with fields
// that cannot be changed. // that cannot be changed.
func ValidatePodUpdate(newPod, oldPod *core.Pod, opts PodValidationOptions) field.ErrorList { func ValidatePodUpdate(newPod, oldPod *core.Pod, opts PodValidationOptions) field.ErrorList {
@ -4389,6 +4494,7 @@ func ValidatePodTemplateSpec(spec *core.PodTemplateSpec, fldPath *field.Path) fi
allErrs = append(allErrs, ValidateAnnotations(spec.Annotations, fldPath.Child("annotations"))...) allErrs = append(allErrs, ValidateAnnotations(spec.Annotations, fldPath.Child("annotations"))...)
allErrs = append(allErrs, ValidatePodSpecificAnnotations(spec.Annotations, &spec.Spec, fldPath.Child("annotations"))...) allErrs = append(allErrs, ValidatePodSpecificAnnotations(spec.Annotations, &spec.Spec, fldPath.Child("annotations"))...)
allErrs = append(allErrs, ValidatePodSpec(&spec.Spec, fldPath.Child("spec"))...) allErrs = append(allErrs, ValidatePodSpec(&spec.Spec, fldPath.Child("spec"))...)
allErrs = append(allErrs, validateSeccompAnnotationsAndFields(spec.ObjectMeta, &spec.Spec, fldPath.Child("spec"))...)
if len(spec.Spec.EphemeralContainers) > 0 { if len(spec.Spec.EphemeralContainers) > 0 {
allErrs = append(allErrs, field.Forbidden(fldPath.Child("spec", "ephemeralContainers"), "ephemeral containers not allowed in pod template")) allErrs = append(allErrs, field.Forbidden(fldPath.Child("spec", "ephemeralContainers"), "ephemeral containers not allowed in pod template"))
@ -5616,8 +5722,9 @@ func ValidateSecurityContext(sc *core.SecurityContext, fldPath *field.Path) fiel
if err := ValidateProcMountType(fldPath.Child("procMount"), *sc.ProcMount); err != nil { if err := ValidateProcMountType(fldPath.Child("procMount"), *sc.ProcMount); err != nil {
allErrs = append(allErrs, err) allErrs = append(allErrs, err)
} }
}
}
allErrs = append(allErrs, validateSeccompProfileField(sc.SeccompProfile, fldPath.Child("seccompProfile"))...)
if sc.AllowPrivilegeEscalation != nil && !*sc.AllowPrivilegeEscalation { if sc.AllowPrivilegeEscalation != nil && !*sc.AllowPrivilegeEscalation {
if sc.Privileged != nil && *sc.Privileged { if sc.Privileged != nil && *sc.Privileged {
allErrs = append(allErrs, field.Invalid(fldPath, sc, "cannot set `allowPrivilegeEscalation` to false and `privileged` to true")) allErrs = append(allErrs, field.Invalid(fldPath, sc, "cannot set `allowPrivilegeEscalation` to false and `privileged` to true"))

View File

@ -24,6 +24,8 @@ import (
"strings" "strings"
"testing" "testing"
asserttestify "github.com/stretchr/testify/assert"
"github.com/stretchr/testify/require"
v1 "k8s.io/api/core/v1" v1 "k8s.io/api/core/v1"
"k8s.io/apimachinery/pkg/api/resource" "k8s.io/apimachinery/pkg/api/resource"
metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" metav1 "k8s.io/apimachinery/pkg/apis/meta/v1"
@ -7287,6 +7289,107 @@ func TestValidatePod(t *testing.T) {
}, },
Spec: validPodSpec(nil), Spec: validPodSpec(nil),
}, },
{ // runtime default seccomp profile for a pod
ObjectMeta: metav1.ObjectMeta{
Name: "123",
Namespace: "ns",
},
Spec: core.PodSpec{
Containers: []core.Container{{Name: "ctr", Image: "image", ImagePullPolicy: "IfNotPresent", TerminationMessagePolicy: "File"}},
RestartPolicy: core.RestartPolicyAlways,
DNSPolicy: core.DNSDefault,
SecurityContext: &core.PodSecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeRuntimeDefault,
},
},
},
},
{ // runtime default seccomp profile for a container
ObjectMeta: metav1.ObjectMeta{
Name: "123",
Namespace: "ns",
},
Spec: core.PodSpec{
Containers: []core.Container{{Name: "ctr", Image: "image", ImagePullPolicy: "IfNotPresent", TerminationMessagePolicy: "File",
SecurityContext: &core.SecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeRuntimeDefault,
},
},
}},
RestartPolicy: core.RestartPolicyAlways,
DNSPolicy: core.DNSDefault,
},
},
{ // unconfined seccomp profile for a pod
ObjectMeta: metav1.ObjectMeta{
Name: "123",
Namespace: "ns",
},
Spec: core.PodSpec{
Containers: []core.Container{{Name: "ctr", Image: "image", ImagePullPolicy: "IfNotPresent", TerminationMessagePolicy: "File"}},
RestartPolicy: core.RestartPolicyAlways,
DNSPolicy: core.DNSDefault,
SecurityContext: &core.PodSecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeUnconfined,
},
},
},
},
{ // unconfined seccomp profile for a container
ObjectMeta: metav1.ObjectMeta{
Name: "123",
Namespace: "ns",
},
Spec: core.PodSpec{
Containers: []core.Container{{Name: "ctr", Image: "image", ImagePullPolicy: "IfNotPresent", TerminationMessagePolicy: "File",
SecurityContext: &core.SecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeUnconfined,
},
},
}},
RestartPolicy: core.RestartPolicyAlways,
DNSPolicy: core.DNSDefault,
},
},
{ // localhost seccomp profile for a pod
ObjectMeta: metav1.ObjectMeta{
Name: "123",
Namespace: "ns",
},
Spec: core.PodSpec{
Containers: []core.Container{{Name: "ctr", Image: "image", ImagePullPolicy: "IfNotPresent", TerminationMessagePolicy: "File"}},
RestartPolicy: core.RestartPolicyAlways,
DNSPolicy: core.DNSDefault,
SecurityContext: &core.PodSecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeLocalhost,
LocalhostProfile: utilpointer.StringPtr("filename.json"),
},
},
},
},
{ // localhost seccomp profile for a container
ObjectMeta: metav1.ObjectMeta{
Name: "123",
Namespace: "ns",
},
Spec: core.PodSpec{
Containers: []core.Container{{Name: "ctr", Image: "image", ImagePullPolicy: "IfNotPresent", TerminationMessagePolicy: "File",
SecurityContext: &core.SecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeLocalhost,
LocalhostProfile: utilpointer.StringPtr("filename.json"),
},
},
}},
RestartPolicy: core.RestartPolicyAlways,
DNSPolicy: core.DNSDefault,
},
},
{ // default AppArmor profile for a container { // default AppArmor profile for a container
ObjectMeta: metav1.ObjectMeta{ ObjectMeta: metav1.ObjectMeta{
Name: "123", Name: "123",
@ -7983,6 +8086,50 @@ func TestValidatePod(t *testing.T) {
Spec: validPodSpec(nil), Spec: validPodSpec(nil),
}, },
}, },
"must match seccomp profile type and pod annotation": {
expectedError: "seccomp type in annotation and field must match",
spec: core.Pod{
ObjectMeta: metav1.ObjectMeta{
Name: "123",
Namespace: "ns",
Annotations: map[string]string{
core.SeccompPodAnnotationKey: "unconfined",
},
},
Spec: core.PodSpec{
SecurityContext: &core.PodSecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeRuntimeDefault,
},
},
Containers: []core.Container{{Name: "ctr", Image: "image", ImagePullPolicy: "IfNotPresent", TerminationMessagePolicy: "File"}},
RestartPolicy: core.RestartPolicyAlways,
DNSPolicy: core.DNSClusterFirst,
},
},
},
"must match seccomp profile type and container annotation": {
expectedError: "seccomp type in annotation and field must match",
spec: core.Pod{
ObjectMeta: metav1.ObjectMeta{
Name: "123",
Namespace: "ns",
Annotations: map[string]string{
core.SeccompContainerAnnotationKeyPrefix + "ctr": "unconfined",
},
},
Spec: core.PodSpec{
Containers: []core.Container{{Name: "ctr", Image: "image", ImagePullPolicy: "IfNotPresent", TerminationMessagePolicy: "File",
SecurityContext: &core.SecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeRuntimeDefault,
},
}}},
RestartPolicy: core.RestartPolicyAlways,
DNSPolicy: core.DNSClusterFirst,
},
},
},
"must be a relative path in a node-local seccomp profile annotation": { "must be a relative path in a node-local seccomp profile annotation": {
expectedError: "must be a relative path", expectedError: "must be a relative path",
spec: core.Pod{ spec: core.Pod{
@ -15200,3 +15347,456 @@ func TestValidateNodeCIDRs(t *testing.T) {
} }
} }
} }
func TestValidateSeccompAnnotationAndField(t *testing.T) {
const containerName = "container"
testProfile := "test"
for _, test := range []struct {
description string
pod *core.Pod
validation func(*testing.T, string, field.ErrorList, *v1.Pod)
}{
{
description: "Field type unconfined and annotation does not match",
pod: &core.Pod{
ObjectMeta: metav1.ObjectMeta{
Annotations: map[string]string{
v1.SeccompPodAnnotationKey: "not-matching",
},
},
Spec: core.PodSpec{
SecurityContext: &core.PodSecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeUnconfined,
},
},
},
},
validation: func(t *testing.T, desc string, allErrs field.ErrorList, pod *v1.Pod) {
require.NotNil(t, allErrs, desc)
},
},
{
description: "Field type default and annotation does not match",
pod: &core.Pod{
ObjectMeta: metav1.ObjectMeta{
Annotations: map[string]string{
v1.SeccompPodAnnotationKey: "not-matching",
},
},
Spec: core.PodSpec{
SecurityContext: &core.PodSecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeRuntimeDefault,
},
},
},
},
validation: func(t *testing.T, desc string, allErrs field.ErrorList, pod *v1.Pod) {
require.NotNil(t, allErrs, desc)
},
},
{
description: "Field type localhost and annotation does not match",
pod: &core.Pod{
ObjectMeta: metav1.ObjectMeta{
Annotations: map[string]string{
v1.SeccompPodAnnotationKey: "not-matching",
},
},
Spec: core.PodSpec{
SecurityContext: &core.PodSecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeLocalhost,
LocalhostProfile: &testProfile,
},
},
},
},
validation: func(t *testing.T, desc string, allErrs field.ErrorList, pod *v1.Pod) {
require.NotNil(t, allErrs, desc)
},
},
{
description: "Field type localhost and localhost/ prefixed annotation does not match",
pod: &core.Pod{
ObjectMeta: metav1.ObjectMeta{
Annotations: map[string]string{
v1.SeccompPodAnnotationKey: "localhost/not-matching",
},
},
Spec: core.PodSpec{
SecurityContext: &core.PodSecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeLocalhost,
LocalhostProfile: &testProfile,
},
},
},
},
validation: func(t *testing.T, desc string, allErrs field.ErrorList, pod *v1.Pod) {
require.NotNil(t, allErrs, desc)
},
},
{
description: "Field type unconfined and annotation does not match (container)",
pod: &core.Pod{
ObjectMeta: metav1.ObjectMeta{
Annotations: map[string]string{
v1.SeccompContainerAnnotationKeyPrefix + containerName: "not-matching",
},
},
Spec: core.PodSpec{
Containers: []core.Container{{
Name: containerName,
SecurityContext: &core.SecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeUnconfined,
},
},
}},
},
},
validation: func(t *testing.T, desc string, allErrs field.ErrorList, pod *v1.Pod) {
require.NotNil(t, allErrs, desc)
},
},
{
description: "Field type default and annotation does not match (container)",
pod: &core.Pod{
ObjectMeta: metav1.ObjectMeta{
Annotations: map[string]string{
v1.SeccompContainerAnnotationKeyPrefix + containerName: "not-matching",
},
},
Spec: core.PodSpec{
Containers: []core.Container{{
Name: containerName,
SecurityContext: &core.SecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeRuntimeDefault,
},
},
}},
},
},
validation: func(t *testing.T, desc string, allErrs field.ErrorList, pod *v1.Pod) {
require.NotNil(t, allErrs, desc)
},
},
{
description: "Field type localhost and annotation does not match (container)",
pod: &core.Pod{
ObjectMeta: metav1.ObjectMeta{
Annotations: map[string]string{
v1.SeccompContainerAnnotationKeyPrefix + containerName: "not-matching",
},
},
Spec: core.PodSpec{
Containers: []core.Container{{
Name: containerName,
SecurityContext: &core.SecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeLocalhost,
LocalhostProfile: &testProfile,
},
},
}},
},
},
validation: func(t *testing.T, desc string, allErrs field.ErrorList, pod *v1.Pod) {
require.NotNil(t, allErrs, desc)
},
},
{
description: "Field type localhost and localhost/ prefixed annotation does not match (container)",
pod: &core.Pod{
ObjectMeta: metav1.ObjectMeta{
Annotations: map[string]string{
v1.SeccompContainerAnnotationKeyPrefix + containerName: "localhost/not-matching",
},
},
Spec: core.PodSpec{
Containers: []core.Container{{
Name: containerName,
SecurityContext: &core.SecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeLocalhost,
LocalhostProfile: &testProfile,
},
},
}},
},
},
validation: func(t *testing.T, desc string, allErrs field.ErrorList, pod *v1.Pod) {
require.NotNil(t, allErrs, desc)
},
},
{
description: "Nil errors must not be appended (pod)",
pod: &core.Pod{
ObjectMeta: metav1.ObjectMeta{
Annotations: map[string]string{
v1.SeccompPodAnnotationKey: "localhost/anyprofile",
},
},
Spec: core.PodSpec{
SecurityContext: &core.PodSecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: "Abc",
},
},
Containers: []core.Container{{
Name: containerName,
}},
},
},
validation: func(t *testing.T, desc string, allErrs field.ErrorList, pod *v1.Pod) {
require.Empty(t, allErrs, desc)
},
},
{
description: "Nil errors must not be appended (container)",
pod: &core.Pod{
ObjectMeta: metav1.ObjectMeta{
Annotations: map[string]string{
v1.SeccompContainerAnnotationKeyPrefix + containerName: "localhost/not-matching",
},
},
Spec: core.PodSpec{
Containers: []core.Container{{
SecurityContext: &core.SecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: "Abc",
},
},
Name: containerName,
}},
},
},
validation: func(t *testing.T, desc string, allErrs field.ErrorList, pod *v1.Pod) {
require.Empty(t, allErrs, desc)
},
},
} {
output := &v1.Pod{
ObjectMeta: metav1.ObjectMeta{Annotations: map[string]string{}},
}
for i, ctr := range test.pod.Spec.Containers {
output.Spec.Containers = append(output.Spec.Containers, v1.Container{})
if ctr.SecurityContext != nil && ctr.SecurityContext.SeccompProfile != nil {
output.Spec.Containers[i].SecurityContext = &v1.SecurityContext{
SeccompProfile: &v1.SeccompProfile{
Type: v1.SeccompProfileType(ctr.SecurityContext.SeccompProfile.Type),
LocalhostProfile: ctr.SecurityContext.SeccompProfile.LocalhostProfile,
},
}
}
}
errList := validateSeccompAnnotationsAndFields(test.pod.ObjectMeta, &test.pod.Spec, field.NewPath(""))
test.validation(t, test.description, errList, output)
}
}
func TestValidateSeccompAnnotationsAndFieldsMatch(t *testing.T) {
rootFld := field.NewPath("")
tests := []struct {
description string
annotationValue string
seccompField *core.SeccompProfile
fldPath *field.Path
expectedErr *field.Error
}{
{
description: "seccompField nil should return empty",
expectedErr: nil,
},
{
description: "unconfined annotation and SeccompProfileTypeUnconfined should return empty",
annotationValue: "unconfined",
seccompField: &core.SeccompProfile{Type: core.SeccompProfileTypeUnconfined},
expectedErr: nil,
},
{
description: "runtime/default annotation and SeccompProfileTypeRuntimeDefault should return empty",
annotationValue: "runtime/default",
seccompField: &core.SeccompProfile{Type: core.SeccompProfileTypeRuntimeDefault},
expectedErr: nil,
},
{
description: "docker/default annotation and SeccompProfileTypeRuntimeDefault should return empty",
annotationValue: "docker/default",
seccompField: &core.SeccompProfile{Type: core.SeccompProfileTypeRuntimeDefault},
expectedErr: nil,
},
{
description: "localhost/test.json annotation and SeccompProfileTypeLocalhost with correct profile should return empty",
annotationValue: "localhost/test.json",
seccompField: &core.SeccompProfile{Type: core.SeccompProfileTypeLocalhost, LocalhostProfile: utilpointer.StringPtr("test.json")},
expectedErr: nil,
},
{
description: "localhost/test.json annotation and SeccompProfileTypeLocalhost without profile should error",
annotationValue: "localhost/test.json",
seccompField: &core.SeccompProfile{Type: core.SeccompProfileTypeLocalhost},
fldPath: rootFld,
expectedErr: field.Forbidden(rootFld.Child("localhostProfile"), "seccomp profile in annotation and field must match"),
},
{
description: "localhost/test.json annotation and SeccompProfileTypeLocalhost with different profile should error",
annotationValue: "localhost/test.json",
seccompField: &core.SeccompProfile{Type: core.SeccompProfileTypeLocalhost, LocalhostProfile: utilpointer.StringPtr("different.json")},
fldPath: rootFld,
expectedErr: field.Forbidden(rootFld.Child("localhostProfile"), "seccomp profile in annotation and field must match"),
},
{
description: "localhost/test.json annotation and SeccompProfileTypeUnconfined with different profile should error",
annotationValue: "localhost/test.json",
seccompField: &core.SeccompProfile{Type: core.SeccompProfileTypeUnconfined},
fldPath: rootFld,
expectedErr: field.Forbidden(rootFld.Child("type"), "seccomp type in annotation and field must match"),
},
{
description: "localhost/test.json annotation and SeccompProfileTypeRuntimeDefault with different profile should error",
annotationValue: "localhost/test.json",
seccompField: &core.SeccompProfile{Type: core.SeccompProfileTypeRuntimeDefault},
fldPath: rootFld,
expectedErr: field.Forbidden(rootFld.Child("type"), "seccomp type in annotation and field must match"),
},
}
for i, test := range tests {
err := validateSeccompAnnotationsAndFieldsMatch(test.annotationValue, test.seccompField, test.fldPath)
asserttestify.Equal(t, test.expectedErr, err, "TestCase[%d]: %s", i, test.description)
}
}
func TestValidatePodTemplateSpecSeccomp(t *testing.T) {
rootFld := field.NewPath("template")
tests := []struct {
description string
spec *core.PodTemplateSpec
fldPath *field.Path
expectedErr field.ErrorList
}{
{
description: "seccomp field and container annotation must match",
fldPath: rootFld,
expectedErr: field.ErrorList{
field.Forbidden(
rootFld.Child("spec").Child("containers").Index(1).Child("securityContext").Child("seccompProfile").Child("type"),
"seccomp type in annotation and field must match"),
},
spec: &core.PodTemplateSpec{
ObjectMeta: metav1.ObjectMeta{
Annotations: map[string]string{
"container.seccomp.security.alpha.kubernetes.io/test2": "unconfined",
},
},
Spec: core.PodSpec{
Containers: []core.Container{
{
Name: "test1",
Image: "alpine",
ImagePullPolicy: core.PullAlways,
TerminationMessagePolicy: core.TerminationMessageFallbackToLogsOnError,
},
{
SecurityContext: &core.SecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeRuntimeDefault,
},
},
Name: "test2",
Image: "alpine",
ImagePullPolicy: core.PullAlways,
TerminationMessagePolicy: core.TerminationMessageFallbackToLogsOnError,
},
},
RestartPolicy: core.RestartPolicyAlways,
DNSPolicy: core.DNSDefault,
},
},
},
{
description: "seccomp field and pod annotation must match",
fldPath: rootFld,
expectedErr: field.ErrorList{
field.Forbidden(
rootFld.Child("spec").Child("securityContext").Child("seccompProfile").Child("type"),
"seccomp type in annotation and field must match"),
},
spec: &core.PodTemplateSpec{
ObjectMeta: metav1.ObjectMeta{
Annotations: map[string]string{
"seccomp.security.alpha.kubernetes.io/pod": "runtime/default",
},
},
Spec: core.PodSpec{
SecurityContext: &core.PodSecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeUnconfined,
},
},
Containers: []core.Container{
{
Name: "test",
Image: "alpine",
ImagePullPolicy: core.PullAlways,
TerminationMessagePolicy: core.TerminationMessageFallbackToLogsOnError,
},
},
RestartPolicy: core.RestartPolicyAlways,
DNSPolicy: core.DNSDefault,
},
},
},
{
description: "init seccomp field and container annotation must match",
fldPath: rootFld,
expectedErr: field.ErrorList{
field.Forbidden(
rootFld.Child("spec").Child("initContainers").Index(0).Child("securityContext").Child("seccompProfile").Child("type"),
"seccomp type in annotation and field must match"),
},
spec: &core.PodTemplateSpec{
ObjectMeta: metav1.ObjectMeta{
Annotations: map[string]string{
"container.seccomp.security.alpha.kubernetes.io/init-test": "unconfined",
},
},
Spec: core.PodSpec{
Containers: []core.Container{
{
Name: "test",
Image: "alpine",
ImagePullPolicy: core.PullAlways,
TerminationMessagePolicy: core.TerminationMessageFallbackToLogsOnError,
},
},
InitContainers: []core.Container{
{
Name: "init-test",
SecurityContext: &core.SecurityContext{
SeccompProfile: &core.SeccompProfile{
Type: core.SeccompProfileTypeRuntimeDefault,
},
},
Image: "alpine",
ImagePullPolicy: core.PullAlways,
TerminationMessagePolicy: core.TerminationMessageFallbackToLogsOnError,
},
},
RestartPolicy: core.RestartPolicyAlways,
DNSPolicy: core.DNSDefault,
},
},
},
}
for i, test := range tests {
err := ValidatePodTemplateSpec(test.spec, rootFld)
asserttestify.Equal(t, test.expectedErr, err, "TestCase[%d]: %s", i, test.description)
}
}

View File

@ -3701,6 +3701,11 @@ func (in *PodSecurityContext) DeepCopyInto(out *PodSecurityContext) {
*out = make([]Sysctl, len(*in)) *out = make([]Sysctl, len(*in))
copy(*out, *in) copy(*out, *in)
} }
if in.SeccompProfile != nil {
in, out := &in.SeccompProfile, &out.SeccompProfile
*out = new(SeccompProfile)
(*in).DeepCopyInto(*out)
}
return return
} }
@ -4677,6 +4682,27 @@ func (in *ScopedResourceSelectorRequirement) DeepCopy() *ScopedResourceSelectorR
return out return out
} }
// DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil.
func (in *SeccompProfile) DeepCopyInto(out *SeccompProfile) {
*out = *in
if in.LocalhostProfile != nil {
in, out := &in.LocalhostProfile, &out.LocalhostProfile
*out = new(string)
**out = **in
}
return
}
// DeepCopy is an autogenerated deepcopy function, copying the receiver, creating a new SeccompProfile.
func (in *SeccompProfile) DeepCopy() *SeccompProfile {
if in == nil {
return nil
}
out := new(SeccompProfile)
in.DeepCopyInto(out)
return out
}
// DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. // DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil.
func (in *Secret) DeepCopyInto(out *Secret) { func (in *Secret) DeepCopyInto(out *Secret) {
*out = *in *out = *in
@ -4931,6 +4957,11 @@ func (in *SecurityContext) DeepCopyInto(out *SecurityContext) {
*out = new(ProcMountType) *out = new(ProcMountType)
**out = **in **out = **in
} }
if in.SeccompProfile != nil {
in, out := &in.SeccompProfile, &out.SeccompProfile
*out = new(SeccompProfile)
(*in).DeepCopyInto(*out)
}
return return
} }

View File

@ -33,7 +33,7 @@ import (
dockernat "github.com/docker/go-connections/nat" dockernat "github.com/docker/go-connections/nat"
"k8s.io/klog/v2" "k8s.io/klog/v2"
"k8s.io/api/core/v1" v1 "k8s.io/api/core/v1"
utilerrors "k8s.io/apimachinery/pkg/util/errors" utilerrors "k8s.io/apimachinery/pkg/util/errors"
runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2" runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2"
"k8s.io/kubernetes/pkg/credentialprovider" "k8s.io/kubernetes/pkg/credentialprovider"
@ -54,7 +54,7 @@ var (
// if a container starts but the executable file is not found, runc gives a message that matches // if a container starts but the executable file is not found, runc gives a message that matches
startRE = regexp.MustCompile(`\\\\\\\"(.*)\\\\\\\": executable file not found`) startRE = regexp.MustCompile(`\\\\\\\"(.*)\\\\\\\": executable file not found`)
defaultSeccompOpt = []dockerOpt{{"seccomp", "unconfined", ""}} defaultSeccompOpt = []dockerOpt{{"seccomp", v1.SeccompProfileNameUnconfined, ""}}
) )
// generateEnvList converts KeyValue list to a list of strings, in the form of // generateEnvList converts KeyValue list to a list of strings, in the form of

View File

@ -30,7 +30,7 @@ import (
"github.com/blang/semver" "github.com/blang/semver"
dockertypes "github.com/docker/docker/api/types" dockertypes "github.com/docker/docker/api/types"
dockercontainer "github.com/docker/docker/api/types/container" dockercontainer "github.com/docker/docker/api/types/container"
"k8s.io/api/core/v1" v1 "k8s.io/api/core/v1"
runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2" runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2"
) )
@ -49,7 +49,7 @@ func (ds *dockerService) getSecurityOpts(seccompProfile string, separator rune)
} }
func getSeccompDockerOpts(seccompProfile string) ([]dockerOpt, error) { func getSeccompDockerOpts(seccompProfile string) ([]dockerOpt, error) {
if seccompProfile == "" || seccompProfile == "unconfined" { if seccompProfile == "" || seccompProfile == v1.SeccompProfileNameUnconfined {
// return early the default // return early the default
return defaultSeccompOpt, nil return defaultSeccompOpt, nil
} }
@ -59,12 +59,12 @@ func getSeccompDockerOpts(seccompProfile string) ([]dockerOpt, error) {
return nil, nil return nil, nil
} }
if !strings.HasPrefix(seccompProfile, "localhost/") { if !strings.HasPrefix(seccompProfile, v1.SeccompLocalhostProfileNamePrefix) {
return nil, fmt.Errorf("unknown seccomp profile option: %s", seccompProfile) return nil, fmt.Errorf("unknown seccomp profile option: %s", seccompProfile)
} }
// get the full path of seccomp profile when prefixed with 'localhost/'. // get the full path of seccomp profile when prefixed with 'localhost/'.
fname := strings.TrimPrefix(seccompProfile, "localhost/") fname := strings.TrimPrefix(seccompProfile, v1.SeccompLocalhostProfileNamePrefix)
if !filepath.IsAbs(fname) { if !filepath.IsAbs(fname) {
return nil, fmt.Errorf("seccomp profile path must be absolute, but got relative path %q", fname) return nil, fmt.Errorf("seccomp profile path must be absolute, but got relative path %q", fname)
} }

View File

@ -22,7 +22,7 @@ import (
"strconv" "strconv"
"strings" "strings"
"k8s.io/api/core/v1" v1 "k8s.io/api/core/v1"
"k8s.io/apimachinery/pkg/types" "k8s.io/apimachinery/pkg/types"
runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2" runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2"
"k8s.io/klog/v2" "k8s.io/klog/v2"
@ -202,31 +202,57 @@ func toKubeRuntimeStatus(status *runtimeapi.RuntimeStatus) *kubecontainer.Runtim
return &kubecontainer.RuntimeStatus{Conditions: conditions} return &kubecontainer.RuntimeStatus{Conditions: conditions}
} }
// getSeccompProfileFromAnnotations gets seccomp profile from annotations. func fieldProfile(scmp *v1.SeccompProfile, profileRootPath string) string {
// It gets pod's profile if containerName is empty. if scmp == nil {
func (m *kubeGenericRuntimeManager) getSeccompProfileFromAnnotations(annotations map[string]string, containerName string) string { return ""
// try the pod profile. }
profile, profileOK := annotations[v1.SeccompPodAnnotationKey] if scmp.Type == v1.SeccompProfileTypeRuntimeDefault {
return v1.SeccompProfileRuntimeDefault
}
if scmp.Type == v1.SeccompProfileTypeLocalhost && scmp.LocalhostProfile != nil && len(*scmp.LocalhostProfile) > 0 {
fname := filepath.Join(profileRootPath, *scmp.LocalhostProfile)
return v1.SeccompLocalhostProfileNamePrefix + fname
}
if scmp.Type == v1.SeccompProfileTypeUnconfined {
return v1.SeccompProfileNameUnconfined
}
return ""
}
func annotationProfile(profile, profileRootPath string) string {
if strings.HasPrefix(profile, v1.SeccompLocalhostProfileNamePrefix) {
name := strings.TrimPrefix(profile, v1.SeccompLocalhostProfileNamePrefix)
fname := filepath.Join(profileRootPath, filepath.FromSlash(name))
return v1.SeccompLocalhostProfileNamePrefix + fname
}
return profile
}
func (m *kubeGenericRuntimeManager) getSeccompProfile(annotations map[string]string, containerName string,
podSecContext *v1.PodSecurityContext, containerSecContext *v1.SecurityContext) string {
// container fields are applied first
if containerSecContext != nil && containerSecContext.SeccompProfile != nil {
return fieldProfile(containerSecContext.SeccompProfile, m.seccompProfileRoot)
}
// if container field does not exist, try container annotation (deprecated)
if containerName != "" { if containerName != "" {
// try the container profile. if profile, ok := annotations[v1.SeccompContainerAnnotationKeyPrefix+containerName]; ok {
cProfile, cProfileOK := annotations[v1.SeccompContainerAnnotationKeyPrefix+containerName] return annotationProfile(profile, m.seccompProfileRoot)
if cProfileOK {
profile = cProfile
profileOK = cProfileOK
} }
} }
if !profileOK { // when container seccomp is not defined, try to apply from pod field
return "" if podSecContext != nil && podSecContext.SeccompProfile != nil {
return fieldProfile(podSecContext.SeccompProfile, m.seccompProfileRoot)
} }
if strings.HasPrefix(profile, "localhost/") { // as last resort, try to apply pod annotation (deprecated)
name := strings.TrimPrefix(profile, "localhost/") if profile, ok := annotations[v1.SeccompPodAnnotationKey]; ok {
fname := filepath.Join(m.seccompProfileRoot, filepath.FromSlash(name)) return annotationProfile(profile, m.seccompProfileRoot)
return "localhost/" + fname
} }
return profile return ""
} }
func ipcNamespaceForPod(pod *v1.Pod) runtimeapi.NamespaceMode { func ipcNamespaceForPod(pod *v1.Pod) runtimeapi.NamespaceMode {

View File

@ -23,11 +23,12 @@ import (
"github.com/stretchr/testify/assert" "github.com/stretchr/testify/assert"
"github.com/stretchr/testify/require" "github.com/stretchr/testify/require"
"k8s.io/api/core/v1" v1 "k8s.io/api/core/v1"
metav1 "k8s.io/apimachinery/pkg/apis/meta/v1" metav1 "k8s.io/apimachinery/pkg/apis/meta/v1"
runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2" runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2"
runtimetesting "k8s.io/cri-api/pkg/apis/testing" runtimetesting "k8s.io/cri-api/pkg/apis/testing"
kubecontainer "k8s.io/kubernetes/pkg/kubelet/container" kubecontainer "k8s.io/kubernetes/pkg/kubelet/container"
utilpointer "k8s.io/utils/pointer"
) )
func TestStableKey(t *testing.T) { func TestStableKey(t *testing.T) {
@ -169,79 +170,137 @@ func TestGetImageUser(t *testing.T) {
} }
} }
func TestGetSeccompProfileFromAnnotations(t *testing.T) { func TestFieldProfile(t *testing.T) {
tests := []struct {
description string
scmpProfile *v1.SeccompProfile
rootPath string
expectedProfile string
}{
{
description: "no seccompProfile should return empty",
expectedProfile: "",
},
{
description: "type localhost without profile should return empty",
scmpProfile: &v1.SeccompProfile{
Type: v1.SeccompProfileTypeLocalhost,
},
expectedProfile: "",
},
{
description: "unknown type should return empty",
scmpProfile: &v1.SeccompProfile{
Type: "",
},
expectedProfile: "",
},
{
description: "SeccompProfileTypeRuntimeDefault should return runtime/default",
scmpProfile: &v1.SeccompProfile{
Type: v1.SeccompProfileTypeRuntimeDefault,
},
expectedProfile: "runtime/default",
},
{
description: "SeccompProfileTypeUnconfined should return unconfined",
scmpProfile: &v1.SeccompProfile{
Type: v1.SeccompProfileTypeUnconfined,
},
expectedProfile: "unconfined",
},
{
description: "SeccompProfileTypeLocalhost should return unconfined",
scmpProfile: &v1.SeccompProfile{
Type: v1.SeccompProfileTypeLocalhost,
LocalhostProfile: utilpointer.StringPtr("profile.json"),
},
rootPath: "/test/",
expectedProfile: "localhost//test/profile.json",
},
}
for i, test := range tests {
seccompProfile := fieldProfile(test.scmpProfile, test.rootPath)
assert.Equal(t, test.expectedProfile, seccompProfile, "TestCase[%d]: %s", i, test.description)
}
}
func TestGetSeccompProfile(t *testing.T) {
_, _, m, err := createTestRuntimeManager() _, _, m, err := createTestRuntimeManager()
require.NoError(t, err) require.NoError(t, err)
tests := []struct { tests := []struct {
description string description string
annotation map[string]string annotation map[string]string
podSc *v1.PodSecurityContext
containerSc *v1.SecurityContext
containerName string containerName string
expectedProfile string expectedProfile string
}{ }{
{ {
description: "no seccomp should return empty string", description: "no seccomp should return empty",
expectedProfile: "", expectedProfile: "",
}, },
{ {
description: "no seccomp with containerName should return exmpty string", description: "annotations: no seccomp with containerName should return empty",
containerName: "container1", containerName: "container1",
expectedProfile: "", expectedProfile: "",
}, },
{ {
description: "pod runtime/default seccomp profile should return runtime/default", description: "annotations: pod runtime/default seccomp profile should return runtime/default",
annotation: map[string]string{ annotation: map[string]string{
v1.SeccompPodAnnotationKey: v1.SeccompProfileRuntimeDefault, v1.SeccompPodAnnotationKey: v1.SeccompProfileRuntimeDefault,
}, },
expectedProfile: v1.SeccompProfileRuntimeDefault, expectedProfile: "runtime/default",
}, },
{ {
description: "pod docker/default seccomp profile should return docker/default", description: "annotations: pod docker/default seccomp profile should return docker/default",
annotation: map[string]string{ annotation: map[string]string{
v1.SeccompPodAnnotationKey: v1.DeprecatedSeccompProfileDockerDefault, v1.SeccompPodAnnotationKey: v1.DeprecatedSeccompProfileDockerDefault,
}, },
expectedProfile: v1.DeprecatedSeccompProfileDockerDefault, expectedProfile: "docker/default",
}, },
{ {
description: "pod runtime/default seccomp profile with containerName should return runtime/default", description: "annotations: pod runtime/default seccomp profile with containerName should return runtime/default",
annotation: map[string]string{ annotation: map[string]string{
v1.SeccompPodAnnotationKey: v1.SeccompProfileRuntimeDefault, v1.SeccompPodAnnotationKey: v1.SeccompProfileRuntimeDefault,
}, },
containerName: "container1", containerName: "container1",
expectedProfile: v1.SeccompProfileRuntimeDefault, expectedProfile: "runtime/default",
}, },
{ {
description: "pod docker/default seccomp profile with containerName should return docker/default", description: "annotations: pod docker/default seccomp profile with containerName should return docker/default",
annotation: map[string]string{ annotation: map[string]string{
v1.SeccompPodAnnotationKey: v1.DeprecatedSeccompProfileDockerDefault, v1.SeccompPodAnnotationKey: v1.DeprecatedSeccompProfileDockerDefault,
}, },
containerName: "container1", containerName: "container1",
expectedProfile: v1.DeprecatedSeccompProfileDockerDefault, expectedProfile: "docker/default",
}, },
{ {
description: "pod unconfined seccomp profile should return unconfined", description: "annotations: pod unconfined seccomp profile should return unconfined",
annotation: map[string]string{ annotation: map[string]string{
v1.SeccompPodAnnotationKey: "unconfined", v1.SeccompPodAnnotationKey: v1.SeccompProfileNameUnconfined,
}, },
expectedProfile: "unconfined", expectedProfile: "unconfined",
}, },
{ {
description: "pod unconfined seccomp profile with containerName should return unconfined", description: "annotations: pod unconfined seccomp profile with containerName should return unconfined",
annotation: map[string]string{ annotation: map[string]string{
v1.SeccompPodAnnotationKey: "unconfined", v1.SeccompPodAnnotationKey: v1.SeccompProfileNameUnconfined,
}, },
containerName: "container1", containerName: "container1",
expectedProfile: "unconfined", expectedProfile: "unconfined",
}, },
{ {
description: "pod localhost seccomp profile should return local profile path", description: "annotations: pod localhost seccomp profile should return local profile path",
annotation: map[string]string{ annotation: map[string]string{
v1.SeccompPodAnnotationKey: "localhost/chmod.json", v1.SeccompPodAnnotationKey: "localhost/chmod.json",
}, },
expectedProfile: "localhost/" + filepath.Join(fakeSeccompProfileRoot, "chmod.json"), expectedProfile: "localhost/" + filepath.Join(fakeSeccompProfileRoot, "chmod.json"),
}, },
{ {
description: "pod localhost seccomp profile with containerName should return local profile path", description: "annotations: pod localhost seccomp profile with containerName should return local profile path",
annotation: map[string]string{ annotation: map[string]string{
v1.SeccompPodAnnotationKey: "localhost/chmod.json", v1.SeccompPodAnnotationKey: "localhost/chmod.json",
}, },
@ -249,7 +308,7 @@ func TestGetSeccompProfileFromAnnotations(t *testing.T) {
expectedProfile: "localhost/" + filepath.Join(fakeSeccompProfileRoot, "chmod.json"), expectedProfile: "localhost/" + filepath.Join(fakeSeccompProfileRoot, "chmod.json"),
}, },
{ {
description: "container localhost seccomp profile with containerName should return local profile path", description: "annotations: container localhost seccomp profile with containerName should return local profile path",
annotation: map[string]string{ annotation: map[string]string{
v1.SeccompContainerAnnotationKeyPrefix + "container1": "localhost/chmod.json", v1.SeccompContainerAnnotationKeyPrefix + "container1": "localhost/chmod.json",
}, },
@ -257,30 +316,110 @@ func TestGetSeccompProfileFromAnnotations(t *testing.T) {
expectedProfile: "localhost/" + filepath.Join(fakeSeccompProfileRoot, "chmod.json"), expectedProfile: "localhost/" + filepath.Join(fakeSeccompProfileRoot, "chmod.json"),
}, },
{ {
description: "container localhost seccomp profile should override pod profile", description: "annotations: container localhost seccomp profile should override pod profile",
annotation: map[string]string{ annotation: map[string]string{
v1.SeccompPodAnnotationKey: "unconfined", v1.SeccompPodAnnotationKey: v1.SeccompProfileNameUnconfined,
v1.SeccompContainerAnnotationKeyPrefix + "container1": "localhost/chmod.json", v1.SeccompContainerAnnotationKeyPrefix + "container1": "localhost/chmod.json",
}, },
containerName: "container1", containerName: "container1",
expectedProfile: "localhost/" + filepath.Join(fakeSeccompProfileRoot, "chmod.json"), expectedProfile: "localhost/" + filepath.Join(fakeSeccompProfileRoot, "chmod.json"),
}, },
{ {
description: "container localhost seccomp profile with unmatched containerName should return empty string", description: "annotations: container localhost seccomp profile with unmatched containerName should return empty",
annotation: map[string]string{ annotation: map[string]string{
v1.SeccompContainerAnnotationKeyPrefix + "container1": "localhost/chmod.json", v1.SeccompContainerAnnotationKeyPrefix + "container1": "localhost/chmod.json",
}, },
containerName: "container2", containerName: "container2",
expectedProfile: "", expectedProfile: "",
}, },
{
description: "pod seccomp profile set to unconfined returns unconfined",
podSc: &v1.PodSecurityContext{SeccompProfile: &v1.SeccompProfile{Type: v1.SeccompProfileTypeUnconfined}},
expectedProfile: "unconfined",
},
{
description: "container seccomp profile set to unconfined returns unconfined",
containerSc: &v1.SecurityContext{SeccompProfile: &v1.SeccompProfile{Type: v1.SeccompProfileTypeUnconfined}},
expectedProfile: "unconfined",
},
{
description: "pod seccomp profile set to SeccompProfileTypeRuntimeDefault returns runtime/default",
podSc: &v1.PodSecurityContext{SeccompProfile: &v1.SeccompProfile{Type: v1.SeccompProfileTypeRuntimeDefault}},
expectedProfile: "runtime/default",
},
{
description: "container seccomp profile set to SeccompProfileTypeRuntimeDefault returns runtime/default",
containerSc: &v1.SecurityContext{SeccompProfile: &v1.SeccompProfile{Type: v1.SeccompProfileTypeRuntimeDefault}},
expectedProfile: "runtime/default",
},
{
description: "pod seccomp profile set to SeccompProfileTypeLocalhost returns 'localhost/' + LocalhostProfile",
podSc: &v1.PodSecurityContext{SeccompProfile: &v1.SeccompProfile{Type: v1.SeccompProfileTypeLocalhost, LocalhostProfile: getLocal("filename")}},
expectedProfile: "localhost/" + filepath.Join(fakeSeccompProfileRoot, "filename"),
},
{
description: "pod seccomp profile set to SeccompProfileTypeLocalhost with empty LocalhostProfile returns empty",
podSc: &v1.PodSecurityContext{SeccompProfile: &v1.SeccompProfile{Type: v1.SeccompProfileTypeLocalhost}},
expectedProfile: "",
},
{
description: "container seccomp profile set to SeccompProfileTypeLocalhost with empty LocalhostProfile returns empty",
containerSc: &v1.SecurityContext{SeccompProfile: &v1.SeccompProfile{Type: v1.SeccompProfileTypeLocalhost}},
expectedProfile: "",
},
{
description: "container seccomp profile set to SeccompProfileTypeLocalhost returns 'localhost/' + LocalhostProfile",
containerSc: &v1.SecurityContext{SeccompProfile: &v1.SeccompProfile{Type: v1.SeccompProfileTypeLocalhost, LocalhostProfile: getLocal("filename2")}},
expectedProfile: "localhost/" + filepath.Join(fakeSeccompProfileRoot, "filename2"),
},
{
description: "prioritise container field over pod field",
podSc: &v1.PodSecurityContext{SeccompProfile: &v1.SeccompProfile{Type: v1.SeccompProfileTypeUnconfined}},
containerSc: &v1.SecurityContext{SeccompProfile: &v1.SeccompProfile{Type: v1.SeccompProfileTypeRuntimeDefault}},
expectedProfile: "runtime/default",
},
{
description: "prioritise container field over container annotation, pod field and pod annotation",
podSc: &v1.PodSecurityContext{SeccompProfile: &v1.SeccompProfile{Type: v1.SeccompProfileTypeLocalhost, LocalhostProfile: getLocal("field-pod-profile.json")}},
containerSc: &v1.SecurityContext{SeccompProfile: &v1.SeccompProfile{Type: v1.SeccompProfileTypeLocalhost, LocalhostProfile: getLocal("field-cont-profile.json")}},
annotation: map[string]string{
v1.SeccompPodAnnotationKey: "localhost/annota-pod-profile.json",
v1.SeccompContainerAnnotationKeyPrefix + "container1": "localhost/annota-cont-profile.json",
},
containerName: "container1",
expectedProfile: "localhost/" + filepath.Join(fakeSeccompProfileRoot, "field-cont-profile.json"),
},
{
description: "prioritise container annotation over pod field",
podSc: &v1.PodSecurityContext{SeccompProfile: &v1.SeccompProfile{Type: v1.SeccompProfileTypeLocalhost, LocalhostProfile: getLocal("field-pod-profile.json")}},
annotation: map[string]string{
v1.SeccompPodAnnotationKey: "localhost/annota-pod-profile.json",
v1.SeccompContainerAnnotationKeyPrefix + "container1": "localhost/annota-cont-profile.json",
},
containerName: "container1",
expectedProfile: "localhost/" + filepath.Join(fakeSeccompProfileRoot, "annota-cont-profile.json"),
},
{
description: "prioritise pod field over pod annotation",
podSc: &v1.PodSecurityContext{SeccompProfile: &v1.SeccompProfile{Type: v1.SeccompProfileTypeLocalhost, LocalhostProfile: getLocal("field-pod-profile.json")}},
annotation: map[string]string{
v1.SeccompPodAnnotationKey: "localhost/annota-pod-profile.json",
},
containerName: "container1",
expectedProfile: "localhost/" + filepath.Join(fakeSeccompProfileRoot, "field-pod-profile.json"),
},
} }
for i, test := range tests { for i, test := range tests {
seccompProfile := m.getSeccompProfileFromAnnotations(test.annotation, test.containerName) seccompProfile := m.getSeccompProfile(test.annotation, test.containerName, test.podSc, test.containerSc)
assert.Equal(t, test.expectedProfile, seccompProfile, "TestCase[%d]", i) assert.Equal(t, test.expectedProfile, seccompProfile, "TestCase[%d]: %s", i, test.description)
} }
} }
func getLocal(v string) *string {
return &v
}
func TestNamespacesForPod(t *testing.T) { func TestNamespacesForPod(t *testing.T) {
for desc, test := range map[string]struct { for desc, test := range map[string]struct {
input *v1.Pod input *v1.Pod

View File

@ -22,7 +22,7 @@ import (
"net/url" "net/url"
"sort" "sort"
"k8s.io/api/core/v1" v1 "k8s.io/api/core/v1"
kubetypes "k8s.io/apimachinery/pkg/types" kubetypes "k8s.io/apimachinery/pkg/types"
utilfeature "k8s.io/apiserver/pkg/util/feature" utilfeature "k8s.io/apiserver/pkg/util/feature"
runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2" runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2"
@ -149,7 +149,7 @@ func (m *kubeGenericRuntimeManager) generatePodSandboxLinuxConfig(pod *v1.Pod) (
CgroupParent: cgroupParent, CgroupParent: cgroupParent,
SecurityContext: &runtimeapi.LinuxSandboxSecurityContext{ SecurityContext: &runtimeapi.LinuxSandboxSecurityContext{
Privileged: kubecontainer.HasPrivilegedContainer(pod), Privileged: kubecontainer.HasPrivilegedContainer(pod),
SeccompProfilePath: m.getSeccompProfileFromAnnotations(pod.Annotations, ""), SeccompProfilePath: m.getSeccompProfile(pod.Annotations, "", pod.Spec.SecurityContext, nil),
}, },
} }

View File

@ -57,6 +57,57 @@ func TestCreatePodSandbox(t *testing.T) {
// TODO Check pod sandbox configuration // TODO Check pod sandbox configuration
} }
func TestGeneratePodSandboxLinuxConfigSeccomp(t *testing.T) {
_, _, m, err := createTestRuntimeManager()
require.NoError(t, err)
tests := []struct {
description string
pod *v1.Pod
expectedProfile string
}{
{
description: "no seccomp defined at pod level should return empty",
pod: newSeccompPod(nil, nil, "", ""),
expectedProfile: "",
},
{
description: "seccomp field defined at pod level should be honoured",
pod: newSeccompPod(&v1.SeccompProfile{Type: v1.SeccompProfileTypeRuntimeDefault}, nil, "", ""),
expectedProfile: "runtime/default",
},
{
description: "seccomp field defined at container level should not be honoured",
pod: newSeccompPod(nil, &v1.SeccompProfile{Type: v1.SeccompProfileTypeRuntimeDefault}, "", ""),
expectedProfile: "",
},
{
description: "seccomp annotation defined at pod level should be honoured",
pod: newSeccompPod(nil, nil, v1.SeccompProfileRuntimeDefault, ""),
expectedProfile: "runtime/default",
},
{
description: "seccomp annotation defined at container level should not be honoured",
pod: newSeccompPod(nil, nil, "", v1.SeccompProfileRuntimeDefault),
expectedProfile: "",
},
{
description: "prioritise pod field over pod annotation",
pod: newSeccompPod(&v1.SeccompProfile{
Type: v1.SeccompProfileTypeLocalhost,
LocalhostProfile: pointer.StringPtr("pod-field"),
}, nil, "localhost/pod-annotation", ""),
expectedProfile: "localhost/" + filepath.Join(fakeSeccompProfileRoot, "pod-field"),
},
}
for i, test := range tests {
config, _ := m.generatePodSandboxLinuxConfig(test.pod)
actualProfile := config.SecurityContext.SeccompProfilePath
assert.Equal(t, test.expectedProfile, actualProfile, "TestCase[%d]: %s", i, test.description)
}
}
// TestCreatePodSandbox_RuntimeClass tests creating sandbox with RuntimeClasses enabled. // TestCreatePodSandbox_RuntimeClass tests creating sandbox with RuntimeClasses enabled.
func TestCreatePodSandbox_RuntimeClass(t *testing.T) { func TestCreatePodSandbox_RuntimeClass(t *testing.T) {
defer featuregatetesting.SetFeatureGateDuringTest(t, utilfeature.DefaultFeatureGate, features.RuntimeClass, true)() defer featuregatetesting.SetFeatureGateDuringTest(t, utilfeature.DefaultFeatureGate, features.RuntimeClass, true)()
@ -113,3 +164,24 @@ func newTestPod() *v1.Pod {
}, },
} }
} }
func newSeccompPod(podFieldProfile, containerFieldProfile *v1.SeccompProfile, podAnnotationProfile, containerAnnotationProfile string) *v1.Pod {
pod := newTestPod()
if podAnnotationProfile != "" {
pod.Annotations = map[string]string{v1.SeccompPodAnnotationKey: podAnnotationProfile}
}
if containerAnnotationProfile != "" {
pod.Annotations = map[string]string{v1.SeccompContainerAnnotationKeyPrefix + "": containerAnnotationProfile}
}
if podFieldProfile != nil {
pod.Spec.SecurityContext = &v1.PodSecurityContext{
SeccompProfile: podFieldProfile,
}
}
if containerFieldProfile != nil {
pod.Spec.Containers[0].SecurityContext = &v1.SecurityContext{
SeccompProfile: containerFieldProfile,
}
}
return pod
}

View File

@ -19,7 +19,7 @@ package kuberuntime
import ( import (
"fmt" "fmt"
"k8s.io/api/core/v1" v1 "k8s.io/api/core/v1"
runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2" runtimeapi "k8s.io/cri-api/pkg/apis/runtime/v1alpha2"
"k8s.io/kubernetes/pkg/security/apparmor" "k8s.io/kubernetes/pkg/security/apparmor"
"k8s.io/kubernetes/pkg/securitycontext" "k8s.io/kubernetes/pkg/securitycontext"
@ -37,7 +37,7 @@ func (m *kubeGenericRuntimeManager) determineEffectiveSecurityContext(pod *v1.Po
} }
// set SeccompProfilePath. // set SeccompProfilePath.
synthesized.SeccompProfilePath = m.getSeccompProfileFromAnnotations(pod.Annotations, container.Name) synthesized.SeccompProfilePath = m.getSeccompProfile(pod.Annotations, container.Name, pod.Spec.SecurityContext, container.SecurityContext)
// set ApparmorProfile. // set ApparmorProfile.
synthesized.ApparmorProfile = apparmor.GetProfileNameFromPodAnnotations(pod.Annotations, container.Name) synthesized.ApparmorProfile = apparmor.GetProfileNameFromPodAnnotations(pod.Annotations, container.Name)

View File

@ -94,6 +94,7 @@ func (podStrategy) Validate(ctx context.Context, obj runtime.Object) field.Error
} }
allErrs := validation.ValidatePodCreate(pod, opts) allErrs := validation.ValidatePodCreate(pod, opts)
allErrs = append(allErrs, validation.ValidateConditionalPod(pod, nil, field.NewPath(""))...) allErrs = append(allErrs, validation.ValidateConditionalPod(pod, nil, field.NewPath(""))...)
return allErrs return allErrs
} }

View File

@ -239,7 +239,7 @@ func (s *simpleProvider) ValidatePod(pod *api.Pod) field.ErrorList {
allErrs = append(allErrs, validateRuntimeClassName(pod.Spec.RuntimeClassName, s.psp.Spec.RuntimeClass.AllowedRuntimeClassNames)...) allErrs = append(allErrs, validateRuntimeClassName(pod.Spec.RuntimeClassName, s.psp.Spec.RuntimeClass.AllowedRuntimeClassNames)...)
} }
pods.VisitContainersWithPath(&pod.Spec, func(c *api.Container, p *field.Path) bool { pods.VisitContainersWithPath(&pod.Spec, field.NewPath("spec"), func(c *api.Container, p *field.Path) bool {
allErrs = append(allErrs, s.validateContainer(pod, c, p)...) allErrs = append(allErrs, s.validateContainer(pod, c, p)...)
return true return true
}) })
@ -276,7 +276,7 @@ func (s *simpleProvider) validatePodVolumes(pod *api.Pod) field.ErrorList {
fmt.Sprintf("is not allowed to be used"))) fmt.Sprintf("is not allowed to be used")))
} else if mustBeReadOnly { } else if mustBeReadOnly {
// Ensure all the VolumeMounts that use this volume are read-only // Ensure all the VolumeMounts that use this volume are read-only
pods.VisitContainersWithPath(&pod.Spec, func(c *api.Container, p *field.Path) bool { pods.VisitContainersWithPath(&pod.Spec, field.NewPath("spec"), func(c *api.Container, p *field.Path) bool {
for i, cv := range c.VolumeMounts { for i, cv := range c.VolumeMounts {
if cv.Name == v.Name && !cv.ReadOnly { if cv.Name == v.Name && !cv.ReadOnly {
allErrs = append(allErrs, field.Invalid(p.Child("volumeMounts").Index(i).Child("readOnly"), cv.ReadOnly, "must be read-only")) allErrs = append(allErrs, field.Invalid(p.Child("volumeMounts").Index(i).Child("readOnly"), cv.ReadOnly, "must be read-only"))

View File

@ -66,7 +66,7 @@ func (a *AlwaysPullImages) Admit(ctx context.Context, attributes admission.Attri
return apierrors.NewBadRequest("Resource was marked with kind Pod but was unable to be converted") return apierrors.NewBadRequest("Resource was marked with kind Pod but was unable to be converted")
} }
pods.VisitContainersWithPath(&pod.Spec, func(c *api.Container, _ *field.Path) bool { pods.VisitContainersWithPath(&pod.Spec, field.NewPath("spec"), func(c *api.Container, _ *field.Path) bool {
c.ImagePullPolicy = api.PullAlways c.ImagePullPolicy = api.PullAlways
return true return true
}) })
@ -86,7 +86,7 @@ func (*AlwaysPullImages) Validate(ctx context.Context, attributes admission.Attr
} }
var allErrs []error var allErrs []error
pods.VisitContainersWithPath(&pod.Spec, func(c *api.Container, p *field.Path) bool { pods.VisitContainersWithPath(&pod.Spec, field.NewPath("spec"), func(c *api.Container, p *field.Path) bool {
if c.ImagePullPolicy != api.PullAlways { if c.ImagePullPolicy != api.PullAlways {
allErrs = append(allErrs, admission.NewForbidden(attributes, allErrs = append(allErrs, admission.NewForbidden(attributes,
field.NotSupported(p.Child("imagePullPolicy"), c.ImagePullPolicy, []string{string(api.PullAlways)}), field.NotSupported(p.Child("imagePullPolicy"), c.ImagePullPolicy, []string{string(api.PullAlways)}),

View File

@ -186,7 +186,7 @@ func safeToApplyPodPresetsOnPod(pod *api.Pod, podPresets []*settingsv1alpha1.Pod
if _, err := mergeVolumes(pod.Spec.Volumes, podPresets); err != nil { if _, err := mergeVolumes(pod.Spec.Volumes, podPresets); err != nil {
errs = append(errs, err) errs = append(errs, err)
} }
pods.VisitContainersWithPath(&pod.Spec, func(c *api.Container, _ *field.Path) bool { pods.VisitContainersWithPath(&pod.Spec, field.NewPath("spec"), func(c *api.Container, _ *field.Path) bool {
if err := safeToApplyPodPresetsOnContainer(c, podPresets); err != nil { if err := safeToApplyPodPresetsOnContainer(c, podPresets); err != nil {
errs = append(errs, err) errs = append(errs, err)
} }

View File

@ -39,15 +39,24 @@ const (
// SeccompPodAnnotationKey represents the key of a seccomp profile applied // SeccompPodAnnotationKey represents the key of a seccomp profile applied
// to all containers of a pod. // to all containers of a pod.
// Deprecated: set a pod security context `seccompProfile` field.
SeccompPodAnnotationKey string = "seccomp.security.alpha.kubernetes.io/pod" SeccompPodAnnotationKey string = "seccomp.security.alpha.kubernetes.io/pod"
// SeccompContainerAnnotationKeyPrefix represents the key of a seccomp profile applied // SeccompContainerAnnotationKeyPrefix represents the key of a seccomp profile applied
// to one container of a pod. // to one container of a pod.
// Deprecated: set a container security context `seccompProfile` field.
SeccompContainerAnnotationKeyPrefix string = "container.seccomp.security.alpha.kubernetes.io/" SeccompContainerAnnotationKeyPrefix string = "container.seccomp.security.alpha.kubernetes.io/"
// SeccompProfileRuntimeDefault represents the default seccomp profile used by container runtime. // SeccompProfileRuntimeDefault represents the default seccomp profile used by container runtime.
// Deprecated: set a pod or container security context `seccompProfile` of type "RuntimeDefault" instead.
SeccompProfileRuntimeDefault string = "runtime/default" SeccompProfileRuntimeDefault string = "runtime/default"
// SeccompProfileNameUnconfined is the unconfined seccomp profile.
SeccompProfileNameUnconfined string = "unconfined"
// SeccompLocalhostProfileNamePrefix is the prefix for specifying profiles loaded from the node's disk.
SeccompLocalhostProfileNamePrefix = "localhost/"
// AppArmorBetaContainerAnnotationKeyPrefix is the prefix to an annotation key specifying a container's apparmor profile. // AppArmorBetaContainerAnnotationKeyPrefix is the prefix to an annotation key specifying a container's apparmor profile.
AppArmorBetaContainerAnnotationKeyPrefix = "container.apparmor.security.beta.kubernetes.io/" AppArmorBetaContainerAnnotationKeyPrefix = "container.apparmor.security.beta.kubernetes.io/"
// AppArmorBetaDefaultProfileAnnotatoinKey is the annotation key specifying the default AppArmor profile. // AppArmorBetaDefaultProfileAnnotatoinKey is the annotation key specifying the default AppArmor profile.
@ -65,7 +74,7 @@ const (
AppArmorBetaProfileNameUnconfined = "unconfined" AppArmorBetaProfileNameUnconfined = "unconfined"
// DeprecatedSeccompProfileDockerDefault represents the default seccomp profile used by docker. // DeprecatedSeccompProfileDockerDefault represents the default seccomp profile used by docker.
// This is now deprecated and should be replaced by SeccompProfileRuntimeDefault. // Deprecated: set a pod or container security context `seccompProfile` of type "RuntimeDefault" instead.
DeprecatedSeccompProfileDockerDefault string = "docker/default" DeprecatedSeccompProfileDockerDefault string = "docker/default"
// PreferAvoidPodsAnnotationKey represents the key of preferAvoidPods data (json serialized) // PreferAvoidPodsAnnotationKey represents the key of preferAvoidPods data (json serialized)

File diff suppressed because it is too large Load Diff

View File

@ -3293,6 +3293,10 @@ message PodSecurityContext {
// Valid values are "OnRootMismatch" and "Always". If not specified defaults to "Always". // Valid values are "OnRootMismatch" and "Always". If not specified defaults to "Always".
// +optional // +optional
optional string fsGroupChangePolicy = 9; optional string fsGroupChangePolicy = 9;
// The seccomp options to use by the containers in this pod.
// +optional
optional SeccompProfile seccompProfile = 10;
} }
// Describes the class of pods that should avoid this node. // Describes the class of pods that should avoid this node.
@ -4301,6 +4305,27 @@ message ScopedResourceSelectorRequirement {
repeated string values = 3; repeated string values = 3;
} }
// SeccompProfile defines a pod/container's seccomp profile settings.
// Only one profile source may be set.
// +union
message SeccompProfile {
// type indicates which kind of seccomp profile will be applied.
// Valid options are:
//
// Localhost - a profile defined in a file on the node should be used.
// RuntimeDefault - the container runtime default profile should be used.
// Unconfined - no profile should be applied.
// +unionDiscriminator
optional string type = 1;
// localhostProfile indicates a profile defined in a file on the node should be used.
// The profile must be preconfigured on the node to work.
// Must be a descending path, relative to the kubelet's configured seccomp profile location.
// Must only be set if type is "Localhost".
// +optional
optional string localhostProfile = 2;
}
// Secret holds secret data of a certain type. The total bytes of the values in // Secret holds secret data of a certain type. The total bytes of the values in
// the Data field must be less than MaxSecretSize bytes. // the Data field must be less than MaxSecretSize bytes.
message Secret { message Secret {
@ -4519,6 +4544,12 @@ message SecurityContext {
// This requires the ProcMountType feature flag to be enabled. // This requires the ProcMountType feature flag to be enabled.
// +optional // +optional
optional string procMount = 9; optional string procMount = 9;
// The seccomp options to use by this container. If seccomp options are
// provided at both the pod & container level, the container options
// override the pod options.
// +optional
optional SeccompProfile seccompProfile = 11;
} }
// SerializedReference is a reference to serialized object. // SerializedReference is a reference to serialized object.

View File

@ -3226,8 +3226,45 @@ type PodSecurityContext struct {
// Valid values are "OnRootMismatch" and "Always". If not specified defaults to "Always". // Valid values are "OnRootMismatch" and "Always". If not specified defaults to "Always".
// +optional // +optional
FSGroupChangePolicy *PodFSGroupChangePolicy `json:"fsGroupChangePolicy,omitempty" protobuf:"bytes,9,opt,name=fsGroupChangePolicy"` FSGroupChangePolicy *PodFSGroupChangePolicy `json:"fsGroupChangePolicy,omitempty" protobuf:"bytes,9,opt,name=fsGroupChangePolicy"`
// The seccomp options to use by the containers in this pod.
// +optional
SeccompProfile *SeccompProfile `json:"seccompProfile,omitempty" protobuf:"bytes,10,opt,name=seccompProfile"`
} }
// SeccompProfile defines a pod/container's seccomp profile settings.
// Only one profile source may be set.
// +union
type SeccompProfile struct {
// type indicates which kind of seccomp profile will be applied.
// Valid options are:
//
// Localhost - a profile defined in a file on the node should be used.
// RuntimeDefault - the container runtime default profile should be used.
// Unconfined - no profile should be applied.
// +unionDiscriminator
Type SeccompProfileType `json:"type" protobuf:"bytes,1,opt,name=type,casttype=SeccompProfileType"`
// localhostProfile indicates a profile defined in a file on the node should be used.
// The profile must be preconfigured on the node to work.
// Must be a descending path, relative to the kubelet's configured seccomp profile location.
// Must only be set if type is "Localhost".
// +optional
LocalhostProfile *string `json:"localhostProfile,omitempty" protobuf:"bytes,2,opt,name=localhostProfile"`
}
// SeccompProfileType defines the supported seccomp profile types.
type SeccompProfileType string
const (
// SeccompProfileTypeUnconfined indicates no seccomp profile is applied (A.K.A. unconfined).
SeccompProfileTypeUnconfined SeccompProfileType = "Unconfined"
// SeccompProfileTypeRuntimeDefault represents the default container runtime seccomp profile.
SeccompProfileTypeRuntimeDefault SeccompProfileType = "RuntimeDefault"
// SeccompProfileTypeLocalhost indicates a profile defined in a file on the node should be used.
// The file's location is based off the kubelet's deprecated flag --seccomp-profile-root.
// Once the flag support is removed the location will be <kubelet-root-dir>/seccomp.
SeccompProfileTypeLocalhost SeccompProfileType = "Localhost"
)
// PodQOSClass defines the supported qos classes of Pods. // PodQOSClass defines the supported qos classes of Pods.
type PodQOSClass string type PodQOSClass string
@ -5858,6 +5895,11 @@ type SecurityContext struct {
// This requires the ProcMountType feature flag to be enabled. // This requires the ProcMountType feature flag to be enabled.
// +optional // +optional
ProcMount *ProcMountType `json:"procMount,omitempty" protobuf:"bytes,9,opt,name=procMount"` ProcMount *ProcMountType `json:"procMount,omitempty" protobuf:"bytes,9,opt,name=procMount"`
// The seccomp options to use by this container. If seccomp options are
// provided at both the pod & container level, the container options
// override the pod options.
// +optional
SeccompProfile *SeccompProfile `json:"seccompProfile,omitempty" protobuf:"bytes,11,opt,name=seccompProfile"`
} }
type ProcMountType string type ProcMountType string

View File

@ -1583,6 +1583,7 @@ var map_PodSecurityContext = map[string]string{
"fsGroup": "A special supplemental group that applies to all containers in a pod. Some volume types allow the Kubelet to change the ownership of that volume to be owned by the pod:\n\n1. The owning GID will be the FSGroup 2. The setgid bit is set (new files created in the volume will be owned by FSGroup) 3. The permission bits are OR'd with rw-rw ", "fsGroup": "A special supplemental group that applies to all containers in a pod. Some volume types allow the Kubelet to change the ownership of that volume to be owned by the pod:\n\n1. The owning GID will be the FSGroup 2. The setgid bit is set (new files created in the volume will be owned by FSGroup) 3. The permission bits are OR'd with rw-rw ",
"sysctls": "Sysctls hold a list of namespaced sysctls used for the pod. Pods with unsupported sysctls (by the container runtime) might fail to launch.", "sysctls": "Sysctls hold a list of namespaced sysctls used for the pod. Pods with unsupported sysctls (by the container runtime) might fail to launch.",
"fsGroupChangePolicy": "fsGroupChangePolicy defines behavior of changing ownership and permission of the volume before being exposed inside Pod. This field will only apply to volume types which support fsGroup based ownership(and permissions). It will have no effect on ephemeral volume types such as: secret, configmaps and emptydir. Valid values are \"OnRootMismatch\" and \"Always\". If not specified defaults to \"Always\".", "fsGroupChangePolicy": "fsGroupChangePolicy defines behavior of changing ownership and permission of the volume before being exposed inside Pod. This field will only apply to volume types which support fsGroup based ownership(and permissions). It will have no effect on ephemeral volume types such as: secret, configmaps and emptydir. Valid values are \"OnRootMismatch\" and \"Always\". If not specified defaults to \"Always\".",
"seccompProfile": "The seccomp options to use by the containers in this pod.",
} }
func (PodSecurityContext) SwaggerDoc() map[string]string { func (PodSecurityContext) SwaggerDoc() map[string]string {
@ -2015,6 +2016,16 @@ func (ScopedResourceSelectorRequirement) SwaggerDoc() map[string]string {
return map_ScopedResourceSelectorRequirement return map_ScopedResourceSelectorRequirement
} }
var map_SeccompProfile = map[string]string{
"": "SeccompProfile defines a pod/container's seccomp profile settings. Only one profile source may be set.",
"type": "type indicates which kind of seccomp profile will be applied. Valid options are:\n\nLocalhost - a profile defined in a file on the node should be used. RuntimeDefault - the container runtime default profile should be used. Unconfined - no profile should be applied.",
"localhostProfile": "localhostProfile indicates a profile defined in a file on the node should be used. The profile must be preconfigured on the node to work. Must be a descending path, relative to the kubelet's configured seccomp profile location. Must only be set if type is \"Localhost\".",
}
func (SeccompProfile) SwaggerDoc() map[string]string {
return map_SeccompProfile
}
var map_Secret = map[string]string{ var map_Secret = map[string]string{
"": "Secret holds secret data of a certain type. The total bytes of the values in the Data field must be less than MaxSecretSize bytes.", "": "Secret holds secret data of a certain type. The total bytes of the values in the Data field must be less than MaxSecretSize bytes.",
"metadata": "Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata", "metadata": "Standard object's metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata",
@ -2101,6 +2112,7 @@ var map_SecurityContext = map[string]string{
"readOnlyRootFilesystem": "Whether this container has a read-only root filesystem. Default is false.", "readOnlyRootFilesystem": "Whether this container has a read-only root filesystem. Default is false.",
"allowPrivilegeEscalation": "AllowPrivilegeEscalation controls whether a process can gain more privileges than its parent process. This bool directly controls if the no_new_privs flag will be set on the container process. AllowPrivilegeEscalation is true always when the container is: 1) run as Privileged 2) has CAP_SYS_ADMIN", "allowPrivilegeEscalation": "AllowPrivilegeEscalation controls whether a process can gain more privileges than its parent process. This bool directly controls if the no_new_privs flag will be set on the container process. AllowPrivilegeEscalation is true always when the container is: 1) run as Privileged 2) has CAP_SYS_ADMIN",
"procMount": "procMount denotes the type of proc mount to use for the containers. The default is DefaultProcMount which uses the container runtime defaults for readonly paths and masked paths. This requires the ProcMountType feature flag to be enabled.", "procMount": "procMount denotes the type of proc mount to use for the containers. The default is DefaultProcMount which uses the container runtime defaults for readonly paths and masked paths. This requires the ProcMountType feature flag to be enabled.",
"seccompProfile": "The seccomp options to use by this container. If seccomp options are provided at both the pod & container level, the container options override the pod options.",
} }
func (SecurityContext) SwaggerDoc() map[string]string { func (SecurityContext) SwaggerDoc() map[string]string {

View File

@ -3694,6 +3694,11 @@ func (in *PodSecurityContext) DeepCopyInto(out *PodSecurityContext) {
*out = new(PodFSGroupChangePolicy) *out = new(PodFSGroupChangePolicy)
**out = **in **out = **in
} }
if in.SeccompProfile != nil {
in, out := &in.SeccompProfile, &out.SeccompProfile
*out = new(SeccompProfile)
(*in).DeepCopyInto(*out)
}
return return
} }
@ -4680,6 +4685,27 @@ func (in *ScopedResourceSelectorRequirement) DeepCopy() *ScopedResourceSelectorR
return out return out
} }
// DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil.
func (in *SeccompProfile) DeepCopyInto(out *SeccompProfile) {
*out = *in
if in.LocalhostProfile != nil {
in, out := &in.LocalhostProfile, &out.LocalhostProfile
*out = new(string)
**out = **in
}
return
}
// DeepCopy is an autogenerated deepcopy function, copying the receiver, creating a new SeccompProfile.
func (in *SeccompProfile) DeepCopy() *SeccompProfile {
if in == nil {
return nil
}
out := new(SeccompProfile)
in.DeepCopyInto(out)
return out
}
// DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil. // DeepCopyInto is an autogenerated deepcopy function, copying the receiver, writing into out. in must be non-nil.
func (in *Secret) DeepCopyInto(out *Secret) { func (in *Secret) DeepCopyInto(out *Secret) {
*out = *in *out = *in
@ -4941,6 +4967,11 @@ func (in *SecurityContext) DeepCopyInto(out *SecurityContext) {
*out = new(ProcMountType) *out = new(ProcMountType)
**out = **in **out = **in
} }
if in.SeccompProfile != nil {
in, out := &in.SeccompProfile, &out.SeccompProfile
*out = new(SeccompProfile)
(*in).DeepCopyInto(*out)
}
return return
} }

File diff suppressed because it is too large Load Diff

View File

@ -30,8 +30,8 @@ metadata:
selfLink: "5" selfLink: "5"
uid: "7" uid: "7"
spec: spec:
minReadySeconds: -1521312599 minReadySeconds: 696654600
revisionHistoryLimit: 554881301 revisionHistoryLimit: 407742062
selector: selector:
matchExpressions: matchExpressions:
- key: p503---477-49p---o61---4fy--9---7--9-9s-0-u5lj2--10pq-0-7-9-2-0/fP81.-.9Vdx.TB_M-H_5_.t..bG0 - key: p503---477-49p---o61---4fy--9---7--9-9s-0-u5lj2--10pq-0-7-9-2-0/fP81.-.9Vdx.TB_M-H_5_.t..bG0
@ -71,137 +71,133 @@ spec:
selfLink: "28" selfLink: "28"
uid: TʡȂŏ{sǡƟ uid: TʡȂŏ{sǡƟ
spec: spec:
activeDeadlineSeconds: 7270263763744228913 activeDeadlineSeconds: -859314713905950830
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "379" - key: "382"
operator: n覦灲閈誹ʅ蕉 operator: ʅ蕉ɼ搳ǭ濑箨ʨIk(dŊiɢzĮ蛋I
values: values:
- "380" - "383"
matchFields: matchFields:
- key: "381" - key: "384"
operator: "" operator: ʆɞȥ}礤铟怖ý萜Ǖc8
values: values:
- "382" - "385"
weight: 702968201 weight: 1618861163
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "375" - key: "378"
operator: Ǚ( operator: ƽ眝{æ盪泙
values: values:
- "376" - "379"
matchFields: matchFields:
- key: "377" - key: "380"
operator: 瘍Nʊ輔3璾ėȜv1b繐汚 operator: 繐汚磉反-n覦
values: values:
- "378" - "381"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 8b-3-3b17cab-ppy5e--9p-61-2we16h--5-d-k-sm.2xv17r--32b-----4-670tfz-up3n/ov_Z--Zg-_Q - key: y7--p9.-_0R.-_-3L
operator: NotIn operator: DoesNotExist
values:
- 0..KpiS.oK-.O--5-yp8q_s-L
matchLabels: matchLabels:
Bk.j._g-G-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_68: Q4_.84.K_-_0_..u.F.pq..--Q 5886-5.mcgr6---r58-e-l203-8sln7-3x-b--55037/5.....3_t_-l..-.DG7r-3.----._4M: i__k.jD
namespaces: namespaces:
- "397" - "400"
topologyKey: "398" topologyKey: "401"
weight: 1195176401 weight: 1885676566
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: d----v8-4--558n1asz-r886x.2-cgr6---r58-e-l203-8sln7-x/k2_9.v.--_.--4QQ.-s.H.Hu-k-_-0-T1mel--F......3_t_l - key: w9-9d8-s7t/ZX-D---k..1Q7._l.._Q.6.I--2_9.v.--_.--4QQo
operator: DoesNotExist operator: DoesNotExist
matchLabels: matchLabels:
lm-e46-r-g63--gt1--6mx-r-927--m6-k8-c2---2etfh41ca-z-g/0p_3_J_SA995IKCR.s--f.-f.-zv._._.5-H.T.-.-.d: b_9_1o.w_aI._31-_I-A-_3bz._8M0U1_-__.71-_-9_._X-D---k..1Q7._l.I z.T-V_D_0-K_A-_9_Z_C..7o_x3..-.8-Jp-9-4-Tm.Y: k8...__.Q_c8.G.b_9_1o.w_aI._31-_I-A-_3bz._8M01
namespaces: namespaces:
- "389" - "392"
topologyKey: "390" topologyKey: "393"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: p_.3--_9QW2JkU27_.-4T-I.-..K.-.0__sD.-e - key: w_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9-czf
operator: In operator: DoesNotExist
values:
- ""
matchLabels: matchLabels:
3--rgvf3q-z-5z80n--t5--9-4-d2-22--i--40wv--in-870w--it6k47-7y1.h72n-cnp-75/c10KkQ-R_R.-.--4_IT_O__3.5h_XC0_-3: 20_._.-_L-__bf_9_-C-PfNx__-U_.Pn-W23-_.z_.._s--_F-BR-.h_-2-.F 3-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2: CpS__.39g_.--_-_ve5.m_2_--XZx
namespaces: namespaces:
- "413" - "416"
topologyKey: "414" topologyKey: "417"
weight: -1508769491 weight: 808399187
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: d-XZ-x.__.Y_2-n_5023Xl-3Pw_-r7g - key: k4-670tfz-up3a-n093-pi-9o-l4-vo5byp8q-sf1--gw7.2t3z-w5----7-z-63-z---r/U-_s-mtA.W5_-5_.V1r
operator: NotIn operator: NotIn
values: values:
- VT3sn-0_.i__a.O2G_J - v_._e_-8
matchLabels: matchLabels:
H__V.Vz_6.Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_j: 35.40Rw4gD.._.-x6db-L7.-__-G_2kCpS_1 6-gr-4---rv-t-u-4----q-x3w3dn5-r/t_AmD-.0AP.-.C_--.F5_x.KNC0-.-m_0-m-6Sp_N-S7: C.-e16-O5
namespaces: namespaces:
- "405" - "408"
topologyKey: "406" topologyKey: "409"
automountServiceAccountToken: true automountServiceAccountToken: false
containers: containers:
- args: - args:
- "221" - "222"
command: command:
- "220" - "221"
env: env:
- name: "228" - name: "229"
value: "229" value: "230"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "235" key: "236"
name: "234" name: "235"
optional: true optional: true
fieldRef: fieldRef:
apiVersion: "230" apiVersion: "231"
fieldPath: "231" fieldPath: "232"
resourceFieldRef: resourceFieldRef:
containerName: "232" containerName: "233"
divisor: "357" divisor: "4"
resource: "233" resource: "234"
secretKeyRef: secretKeyRef:
key: "237" key: "238"
name: "236" name: "237"
optional: true optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "226"
optional: false
prefix: "225"
secretRef:
name: "227" name: "227"
optional: true
prefix: "226"
secretRef:
name: "228"
optional: false optional: false
image: "219" image: "220"
imagePullPolicy: T 苧yñKJɐ扵G imagePullPolicy: Ĺ]佱¿>犵殇ŕ-Ɂ圯W:ĸ輦唊#
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "264" - "266"
httpGet: httpGet:
host: "267" host: "268"
httpHeaders: httpHeaders:
- name: "268" - name: "269"
value: "269" value: "270"
path: "265" path: "267"
port: "266" port: -1364571630
scheme: ']佱¿>犵殇ŕ-Ɂ圯W' scheme: ɖ緕ȚÍ勅跦Opwǩ
tcpSocket: tcpSocket:
host: "271" host: "271"
port: "270" port: 376404581
preStop: preStop:
exec: exec:
command: command:
@ -212,81 +208,83 @@ spec:
- name: "275" - name: "275"
value: "276" value: "276"
path: "273" path: "273"
port: -1161649101 port: -1738069460
scheme: 嚧ʣq埄 scheme: v+8Ƥ熪军g>郵[+扴
tcpSocket: tcpSocket:
host: "278" host: "278"
port: "277" port: "277"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "244" - "245"
failureThreshold: -361442565 failureThreshold: 1883209805
httpGet: httpGet:
host: "246" host: "247"
httpHeaders: httpHeaders:
- name: "247" - name: "248"
value: "248" value: "249"
path: "245" path: "246"
port: -393291312 port: 958482756
scheme: Ŧ癃8鸖ɱJȉ罴ņ螡źȰ? initialDelaySeconds: -1097611426
initialDelaySeconds: 627713162 periodSeconds: -327987957
periodSeconds: -1740959124 successThreshold: -801430937
successThreshold: 158280212
tcpSocket: tcpSocket:
host: "250" host: "251"
port: "249" port: "250"
timeoutSeconds: 1255312175 timeoutSeconds: 1871952835
name: "218" name: "219"
ports: ports:
- containerPort: -839281354 - containerPort: 1447898632
hostIP: "224" hostIP: "225"
hostPort: 1584001904 hostPort: 1505082076
name: "223" name: "224"
protocol: 5姣>懔%熷谟þ蛯ɰ荶ljʁ protocol: þ蛯ɰ荶lj
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "251" - "252"
failureThreshold: -36782737 failureThreshold: -1654678802
httpGet: httpGet:
host: "253" host: "254"
httpHeaders: httpHeaders:
- name: "254" - name: "255"
value: "255" value: "256"
path: "252" path: "253"
port: -2013568185 port: 100356493
scheme: '#yV''WKw(ğ儴Ůĺ}' scheme: ƮA攤/ɸɎ R§耶FfB
initialDelaySeconds: -1244623134 initialDelaySeconds: -1020896847
periodSeconds: -398297599 periodSeconds: 630004123
successThreshold: 873056500 successThreshold: -984241405
tcpSocket: tcpSocket:
host: "256" host: "258"
port: -20130017 port: "257"
timeoutSeconds: -1334110502 timeoutSeconds: 1074486306
resources: resources:
limits: limits:
藠3.v-鿧悮坮Ȣ幟ļ腻ŬƩȿ0: "175" Ȥ藠3.: "540"
requests: requests:
ɺ皚|懥ƖN粕擓ƖHV: "962" 莭琽§ć\ ïì«丯Ƙ枛牐ɺ: "660"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- fʀļ腩墺Ò媁荭gw忊 - ʩȂ4ē鐭#
drop: drop:
- E剒蔞 - 'ơŸ8T '
privileged: false privileged: false
procMount: Ȩ<6鄰簳°Ļǟi& procMount: 绤fʀļ腩墺Ò媁荭g
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: 2001337664780390084 runAsGroup: -6959202986715119291
runAsNonRoot: true runAsNonRoot: true
runAsUser: -6177393256425700216 runAsUser: -6406791857291159870
seLinuxOptions: seLinuxOptions:
level: "283" level: "283"
role: "281" role: "281"
type: "282" type: "282"
user: "280" user: "280"
seccompProfile:
localhostProfile: "287"
type: 忊|E剒
windowsOptions: windowsOptions:
gmsaCredentialSpec: "285" gmsaCredentialSpec: "285"
gmsaCredentialSpecName: "284" gmsaCredentialSpecName: "284"
@ -294,159 +292,163 @@ spec:
startupProbe: startupProbe:
exec: exec:
command: command:
- "257" - "259"
failureThreshold: -1011390276 failureThreshold: 994072122
httpGet: httpGet:
host: "260" host: "262"
httpHeaders: httpHeaders:
- name: "261" - name: "263"
value: "262" value: "264"
path: "258" path: "260"
port: "259" port: "261"
scheme: Qg鄠[ scheme: Ȱ?$矡ȶ网
initialDelaySeconds: -1556231754 initialDelaySeconds: -1905643191
periodSeconds: -321709789 periodSeconds: -1492565335
successThreshold: -1463645123 successThreshold: -1099429189
tcpSocket: tcpSocket:
host: "263" host: "265"
port: -241238495 port: -361442565
timeoutSeconds: 461585849 timeoutSeconds: -2717401
stdin: true stdin: true
stdinOnce: true
terminationMessagePath: "279" terminationMessagePath: "279"
terminationMessagePolicy: ʁ岼昕ĬÇ terminationMessagePolicy: +
tty: true
volumeDevices: volumeDevices:
- devicePath: "243" - devicePath: "244"
name: "242" name: "243"
volumeMounts: volumeMounts:
- mountPath: "239" - mountPath: "240"
mountPropagation: 'Ź倗S晒嶗UÐ_ƮA攤/ɸɎ ' mountPropagation: \p[
name: "238" name: "239"
subPath: "240" readOnly: true
subPathExpr: "241" subPath: "241"
workingDir: "222" subPathExpr: "242"
workingDir: "223"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "421" - "424"
options: options:
- name: "423" - name: "426"
value: "424" value: "427"
searches: searches:
- "422" - "425"
dnsPolicy: n(fǂǢ曣ŋayåe躒訙Ǫ dnsPolicy: 曣ŋayåe躒訙
enableServiceLinks: false enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "290" - "291"
command: command:
- "289" - "290"
env: env:
- name: "297" - name: "298"
value: "298" value: "299"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "304" key: "305"
name: "303" name: "304"
optional: true optional: true
fieldRef: fieldRef:
apiVersion: "299" apiVersion: "300"
fieldPath: "300" fieldPath: "301"
resourceFieldRef: resourceFieldRef:
containerName: "301" containerName: "302"
divisor: "3" divisor: "861"
resource: "302" resource: "303"
secretKeyRef: secretKeyRef:
key: "306" key: "307"
name: "305" name: "306"
optional: true optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "295"
optional: true
prefix: "294"
secretRef:
name: "296" name: "296"
optional: false optional: false
image: "288" prefix: "295"
secretRef:
name: "297"
optional: false
image: "289"
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "335" - "336"
httpGet: httpGet:
host: "338" host: "339"
httpHeaders: httpHeaders:
- name: "339" - name: "340"
value: "340" value: "341"
path: "336" path: "337"
port: "337" port: "338"
scheme: C"6x$1s scheme: C"6x$1s
tcpSocket: tcpSocket:
host: "342" host: "343"
port: "341" port: "342"
preStop: preStop:
exec: exec:
command: command:
- "343" - "344"
httpGet: httpGet:
host: "345" host: "346"
httpHeaders: httpHeaders:
- name: "346" - name: "347"
value: "347" value: "348"
path: "344" path: "345"
port: -518160270 port: -518160270
scheme: ɔ幩še scheme: ɔ幩še
tcpSocket: tcpSocket:
host: "348" host: "349"
port: 1956567721 port: 1956567721
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "313" - "314"
failureThreshold: 472742933 failureThreshold: 472742933
httpGet: httpGet:
host: "316" host: "317"
httpHeaders: httpHeaders:
- name: "317" - name: "318"
value: "318" value: "319"
path: "314" path: "315"
port: "315" port: "316"
scheme: 冓鍓贯 scheme: 冓鍓贯
initialDelaySeconds: 1290950685 initialDelaySeconds: 1290950685
periodSeconds: 1058960779 periodSeconds: 1058960779
successThreshold: -2133441986 successThreshold: -2133441986
tcpSocket: tcpSocket:
host: "320" host: "321"
port: "319" port: "320"
timeoutSeconds: 12533543 timeoutSeconds: 12533543
name: "287" name: "288"
ports: ports:
- containerPort: -1296830577 - containerPort: 465972736
hostIP: "293" hostIP: "294"
hostPort: 1313273370 hostPort: 14304392
name: "292" name: "293"
protocol: 议Ƭƶ氩Ȩ<6鄰簳°Ļǟi&
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "321" - "322"
failureThreshold: 620822482 failureThreshold: 620822482
httpGet: httpGet:
host: "323" host: "324"
httpHeaders: httpHeaders:
- name: "324" - name: "325"
value: "325" value: "326"
path: "322" path: "323"
port: 1332783160 port: 1332783160
scheme: Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ; scheme: Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ;
initialDelaySeconds: -300247800 initialDelaySeconds: -300247800
periodSeconds: -126958936 periodSeconds: -126958936
successThreshold: 186945072 successThreshold: 186945072
tcpSocket: tcpSocket:
host: "327" host: "328"
port: "326" port: "327"
timeoutSeconds: 386804041 timeoutSeconds: 386804041
resources: resources:
limits: limits:
淳4揻-$ɽ丟×x锏ɟ: "178" ¦队偯J僳徥淳4揻-$ɽ丟×x锏ɟ: "178"
requests: requests:
Ö闊 鰔澝qV: "752" Ö闊 鰔澝qV: "752"
securityContext: securityContext:
@ -463,59 +465,63 @@ spec:
runAsNonRoot: false runAsNonRoot: false
runAsUser: -6048969174364431391 runAsUser: -6048969174364431391
seLinuxOptions: seLinuxOptions:
level: "353" level: "354"
role: "351" role: "352"
type: "352" type: "353"
user: "350" user: "351"
seccompProfile:
localhostProfile: "358"
type: Ěɭɪǹ0衷,
windowsOptions: windowsOptions:
gmsaCredentialSpec: "355" gmsaCredentialSpec: "356"
gmsaCredentialSpecName: "354" gmsaCredentialSpecName: "355"
runAsUserName: "356" runAsUserName: "357"
startupProbe: startupProbe:
exec: exec:
command: command:
- "328" - "329"
failureThreshold: -560238386 failureThreshold: -560238386
httpGet: httpGet:
host: "331" host: "332"
httpHeaders: httpHeaders:
- name: "332" - name: "333"
value: "333" value: "334"
path: "329" path: "330"
port: "330" port: "331"
scheme: 鍏H鯂² scheme: 鍏H鯂²
initialDelaySeconds: -402384013 initialDelaySeconds: -402384013
periodSeconds: -617381112 periodSeconds: -617381112
successThreshold: 1851229369 successThreshold: 1851229369
tcpSocket: tcpSocket:
host: "334" host: "335"
port: -1187301925 port: -1187301925
timeoutSeconds: -181601395 timeoutSeconds: -181601395
stdin: true stdin: true
stdinOnce: true stdinOnce: true
targetContainerName: "357" targetContainerName: "359"
terminationMessagePath: "349" terminationMessagePath: "350"
terminationMessagePolicy: ȤƏ埮pɵ terminationMessagePolicy: ȤƏ埮pɵ
tty: true tty: true
volumeDevices: volumeDevices:
- devicePath: "312" - devicePath: "313"
name: "311" name: "312"
volumeMounts: volumeMounts:
- mountPath: "308" - mountPath: "309"
mountPropagation: /»頸+SÄ蚃ɣľ)酊龨Î mountPropagation: /»頸+SÄ蚃ɣľ)酊龨Î
name: "307" name: "308"
readOnly: true readOnly: true
subPath: "309" subPath: "310"
subPathExpr: "310" subPathExpr: "311"
workingDir: "291" workingDir: "292"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "419" - "422"
ip: "418" ip: "421"
hostNetwork: true hostIPC: true
hostname: "373" hostPID: true
hostname: "376"
imagePullSecrets: imagePullSecrets:
- name: "372" - name: "375"
initContainers: initContainers:
- args: - args:
- "150" - "150"
@ -650,6 +656,9 @@ spec:
role: "212" role: "212"
type: "213" type: "213"
user: "211" user: "211"
seccompProfile:
localhostProfile: "218"
type: lNdǂ>5
windowsOptions: windowsOptions:
gmsaCredentialSpec: "216" gmsaCredentialSpec: "216"
gmsaCredentialSpecName: "215" gmsaCredentialSpecName: "215"
@ -674,11 +683,9 @@ spec:
host: "195" host: "195"
port: "194" port: "194"
timeoutSeconds: 1596422492 timeoutSeconds: 1596422492
stdin: true
stdinOnce: true stdinOnce: true
terminationMessagePath: "210" terminationMessagePath: "210"
terminationMessagePolicy: ŀ樺ȃv渟7¤7djƯĖ漘Z剚敍0 terminationMessagePolicy: ŀ樺ȃv渟7¤7djƯĖ漘Z剚敍0
tty: true
volumeDevices: volumeDevices:
- devicePath: "172" - devicePath: "172"
name: "171" name: "171"
@ -690,62 +697,66 @@ spec:
subPath: "169" subPath: "169"
subPathExpr: "170" subPathExpr: "170"
workingDir: "151" workingDir: "151"
nodeName: "362" nodeName: "364"
nodeSelector: nodeSelector:
"358": "359" "360": "361"
overhead: overhead:
tHǽ÷閂抰^窄CǙķȈ: "97" 癜鞤A馱z芀¿l磶Bb偃礳Ȭ痍脉PPö: "607"
preemptionPolicy: ý筞X preemptionPolicy: eáNRNJ丧鴻Ŀ
priority: -1331113536 priority: 1690570439
priorityClassName: "420" priorityClassName: "423"
readinessGates: readinessGates:
- conditionType: mō6µɑ`ȗ<8^翜 - conditionType: 梑ʀŖ鱓;鹡鑓侅闍ŏŃŋŏ}ŀ姳
restartPolicy: ɭɪǹ0衷, restartPolicy: Mț譎
runtimeClassName: "425" runtimeClassName: "428"
schedulerName: "415" schedulerName: "418"
securityContext: securityContext:
fsGroup: 2585323675983182372 fsGroup: -2738603156841903595
fsGroupChangePolicy: Ĕ\ɢX鰨松/Ȁĵ鴁ĩȲǸ|蕎 fsGroupChangePolicy: 3Ĕ\ɢX鰨松/Ȁĵ鴁
runAsGroup: 6386250802140824739 runAsGroup: 3458146088689761805
runAsNonRoot: false runAsNonRoot: false
runAsUser: -5315960194881172085 runAsUser: 2568149898321094851
seLinuxOptions: seLinuxOptions:
level: "366" level: "368"
role: "364" role: "366"
type: "365" type: "367"
user: "363" user: "365"
seccompProfile:
localhostProfile: "374"
type: ȲǸ|蕎'佉賞ǧĒzŔ
supplementalGroups: supplementalGroups:
- -4480129203693517072 - -8030784306928494940
sysctls: sysctls:
- name: "370" - name: "372"
value: "371" value: "373"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "368" gmsaCredentialSpec: "370"
gmsaCredentialSpecName: "367" gmsaCredentialSpecName: "369"
runAsUserName: "369" runAsUserName: "371"
serviceAccount: "361" serviceAccount: "363"
serviceAccountName: "360" serviceAccountName: "362"
setHostnameAsFQDN: true setHostnameAsFQDN: false
shareProcessNamespace: true shareProcessNamespace: false
subdomain: "374" subdomain: "377"
terminationGracePeriodSeconds: -3039830979334099524 terminationGracePeriodSeconds: -6820702013821218348
tolerations: tolerations:
- effect: 緍k¢茤 - effect: 料ȭzV镜籬ƽ
key: "416" key: "419"
operator: 抄3昞财Î嘝zʄ!ć operator: ƹ|
tolerationSeconds: 4096844323391966153 tolerationSeconds: 935587338391120947
value: "417" value: "420"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: 88-i19.y-y7o-0-wq-zfdw73w0---4a18-f---ui6-48e-9-h4-w-qp25--7-n--kfk3g/1n1.--.._-x_4..u2-__3uM77U7._pz - key: qW
operator: DoesNotExist operator: In
values:
- 2-.s_6O-5_7_-0w_--5-_.3--_9QWJ
matchLabels: matchLabels:
? zp22o4a-w----11rqy3eo79p-f4r1--7p--053--suu--98.y1s8-j-6j4uvf1-sdg--132bid-7x0u738--7w-tdt-u-0--v/Ied-0-i_zZsY_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV.9_G5 E--pT751: mV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..X
: x_.4dwFbuvEf55Y2k.F-4 maxSkew: -137402083
maxSkew: 1956797678 topologyKey: "429"
topologyKey: "426" whenUnsatisfiable: Ȩç捌聮ŃŻ@ǮJ=礏ƴ磳藷曥
whenUnsatisfiable: ƀ+瑏eCmAȥ睙
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "47" fsType: "47"
@ -948,20 +959,20 @@ spec:
updateStrategy: updateStrategy:
rollingUpdate: rollingUpdate:
maxUnavailable: 2 maxUnavailable: 2
type: ))e×鄞閆N钮Ǒ type: ơ'禧ǵŊ)TiD¢ƿ媴h5ƅȸȓɻ
status: status:
collisionCount: -434531243 collisionCount: 867742020
conditions: conditions:
- lastTransitionTime: "2776-12-09T00:48:05Z" - lastTransitionTime: "2042-08-25T05:10:04Z"
message: "434" message: "437"
reason: "433" reason: "436"
status: B/ü橚2ț}¹旛坷硂 status: ""
type: "" type: 昞财Î嘝zʄ!ć惍Bi攵&ý"ʀ
currentNumberScheduled: 687719923 currentNumberScheduled: 2115789304
desiredNumberScheduled: -2022058870 desiredNumberScheduled: 1660081568
numberAvailable: 1090884237 numberAvailable: -655315199
numberMisscheduled: -1777921334 numberMisscheduled: 902022378
numberReady: 283054026 numberReady: 904244563
numberUnavailable: -1303432952 numberUnavailable: -918184784
observedGeneration: 9202522069332337259 observedGeneration: 3178958147838553180
updatedNumberScheduled: -691360969 updatedNumberScheduled: -1512660030

File diff suppressed because it is too large Load Diff

View File

@ -30,10 +30,10 @@ metadata:
selfLink: "5" selfLink: "5"
uid: "7" uid: "7"
spec: spec:
minReadySeconds: 696654600 minReadySeconds: 349829120
progressDeadlineSeconds: 902022378 progressDeadlineSeconds: 983225586
replicas: 896585016 replicas: 896585016
revisionHistoryLimit: 407742062 revisionHistoryLimit: 94613358
selector: selector:
matchExpressions: matchExpressions:
- key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99 - key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99
@ -44,7 +44,7 @@ spec:
rollingUpdate: rollingUpdate:
maxSurge: 3 maxSurge: 3
maxUnavailable: 2 maxUnavailable: 2
type: ơ'禧ǵŊ)TiD¢ƿ媴h5ƅȸȓɻ type: 瞯å檳ė>c緍
template: template:
metadata: metadata:
annotations: annotations:
@ -76,381 +76,387 @@ spec:
selfLink: "28" selfLink: "28"
uid: ?Qȫş uid: ?Qȫş
spec: spec:
activeDeadlineSeconds: -8619192438821356882 activeDeadlineSeconds: 760480547754807445
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "372" - key: "378"
operator: '}Ñ蠂Ü[ƛ^輅9ɛ棕ƈ眽炊' operator: Ƶŧ1ƟƓ宆!鍲ɋȑoG鄧蜢暳ǽ
values: values:
- "373" - "379"
matchFields: matchFields:
- key: "374" - key: "380"
operator: ʨIk(dŊiɢzĮ蛋I滞 operator: 乳'ȘUɻ;襕ċ桉桃喕
values: values:
- "375" - "381"
weight: 646133945 weight: 1141812777
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "368" - key: "374"
operator: "" operator: zĮ蛋I滞廬耐鷞焬CQ
values: values:
- "369" - "375"
matchFields: matchFields:
- key: "370" - key: "376"
operator: ƽ眝{æ盪泙 operator: ý萜Ǖc
values: values:
- "371" - "377"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 8.--w0_1V7 - key: c-.F5_x.KNC0-.-m_0-m-6Sp_N-S..o
operator: In operator: In
values: values:
- 7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_6_.0Q4_8 - g-_4Q__-v_t_u_.__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7
matchLabels: matchLabels:
w--162-gk2-99v22.g-65m8-1x129-9d8-s7-t7--336-11k9-8609a-e0--1----v8-4--558n1asz5/BD8.TS-jJ.Ys_Mop34_y: f_ZN.-_--r.E__-.8_e_l2.._8s--7_3x_-J5 2-mv56c27-23---g----1/nf_ZN.-_--6: J_.....7..--w0_1V4.-r-8S5--_7_-Zp_._.-miJ4x-_0_5-_7
namespaces: namespaces:
- "390" - "396"
topologyKey: "391" topologyKey: "397"
weight: -855547676 weight: 725557531
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: V.-tfh4.caTz_.g.w-o.8_WT-M.3_-1y_8D_X._B__-Pd - key: a2/H9.v.--_.--4QQ.-s.H.Hu-k-_-0-T1mel--F......3_t_-l..-.D7
operator: Exists operator: DoesNotExist
matchLabels: matchLabels:
3.csh-3--Z1Tvw39FC: rtSY.g._2F7.-_e..Or_-.3OHgt._6 7o-x382m88w-pz94.g-c2---2etfh41ca-z-5g2wco8/3Og: 8w_aI._31-_I-A-_3bz._8M0U1_-__.71-_-9_._X-D---k.1
namespaces: namespaces:
- "382" - "388"
topologyKey: "383" topologyKey: "389"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: w_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9-czf - key: n_5023Xl-3Pw_-r75--_-A-o-__y_4
operator: DoesNotExist operator: NotIn
values:
- 7O2G_-_K-.03.mp.-10KkQ-R_R.-.--4_IT_OX
matchLabels: matchLabels:
3-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2: CpS__.39g_.--_-_ve5.m_2_--XZx a-2408m-0--5--25/o_6Z..11_7pX_.-mLx: 7_.-x6db-L7.-__-G_2kCpS__.39g_.--_-v
namespaces: namespaces:
- "406" - "412"
topologyKey: "407" topologyKey: "413"
weight: 808399187 weight: 1598840753
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: yp8q-sf1--gw-jz-659--0l-023bm-6l2e5---k5v3a---9/tA.W5_-5_.V1-rU.___06.eqk5E_-4-.XH-.k.7.l_-W81 - key: XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z
operator: DoesNotExist operator: Exists
matchLabels: matchLabels:
4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33: 17ca-_p-y.eQZ9p_1 4eq5: ""
namespaces: namespaces:
- "398" - "404"
topologyKey: "399" topologyKey: "405"
automountServiceAccountToken: false automountServiceAccountToken: false
containers: containers:
- args: - args:
- "216" - "217"
command: command:
- "215" - "216"
env: env:
- name: "223" - name: "224"
value: "224" value: "225"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "230" key: "231"
name: "229" name: "230"
optional: true optional: true
fieldRef: fieldRef:
apiVersion: "225" apiVersion: "226"
fieldPath: "226" fieldPath: "227"
resourceFieldRef: resourceFieldRef:
containerName: "227" containerName: "228"
divisor: "595" divisor: "804"
resource: "228" resource: "229"
secretKeyRef: secretKeyRef:
key: "232" key: "233"
name: "231" name: "232"
optional: false optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "221"
optional: false
prefix: "220"
secretRef:
name: "222" name: "222"
optional: false optional: false
image: "214" prefix: "221"
imagePullPolicy: û咡W<敄lu|榝$î.Ȏ蝪ʜ5 secretRef:
name: "223"
optional: true
image: "215"
imagePullPolicy: xɮĵȑ6L*Z鐫û咡W
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "258" - "259"
httpGet: httpGet:
host: "261" host: "262"
httpHeaders: httpHeaders:
- name: "262" - name: "263"
value: "263" value: "264"
path: "259" path: "260"
port: "260" port: "261"
scheme: Ů+朷Ǝ膯ljVX1虊
tcpSocket: tcpSocket:
host: "264" host: "265"
port: 1943028037 port: -979584143
preStop: preStop:
exec: exec:
command: command:
- "265" - "266"
httpGet: httpGet:
host: "267" host: "269"
httpHeaders: httpHeaders:
- name: "268" - name: "270"
value: "269" value: "271"
path: "266" path: "267"
port: -1355476687 port: "268"
scheme: -Ɂ圯W:ĸ輦唊#v铿ʩȂ4ē鐭#嬀ơ scheme: ĸ輦唊
tcpSocket: tcpSocket:
host: "271" host: "273"
port: "270" port: "272"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "239" - "240"
failureThreshold: -1213051101 failureThreshold: -1140531048
httpGet: httpGet:
host: "241" host: "242"
httpHeaders: httpHeaders:
- name: "242" - name: "243"
value: "243" value: "244"
path: "240" path: "241"
port: -1654678802 port: 630004123
scheme: scheme: ɾģÓ6dz娝嘚
initialDelaySeconds: -775511009 initialDelaySeconds: 1451056156
periodSeconds: -228822833 periodSeconds: -127849333
successThreshold: -970312425 successThreshold: -1455098755
tcpSocket: tcpSocket:
host: "244" host: "245"
port: 391562775 port: -1213051101
timeoutSeconds: -832805508 timeoutSeconds: 267768240
name: "213" name: "214"
ports: ports:
- containerPort: -775325416 - containerPort: -246563990
hostIP: "219" hostIP: "220"
hostPort: 62799871 hostPort: -763687725
name: "218" name: "219"
protocol: t莭琽§ć\ ïì protocol: ì«
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "245" - "246"
failureThreshold: 571739592 failureThreshold: 893823156
httpGet: httpGet:
host: "247" host: "248"
httpHeaders: httpHeaders:
- name: "248" - name: "249"
value: "249" value: "250"
path: "246" path: "247"
port: -1905643191 port: 1752155096
scheme: Ǖɳɷ9Ì崟¿瘦ɖ緕 scheme: 崟¿
initialDelaySeconds: 852780575 initialDelaySeconds: -1798849477
periodSeconds: 893823156 periodSeconds: 852780575
successThreshold: -1980314709 successThreshold: -1252938503
tcpSocket: tcpSocket:
host: "251" host: "251"
port: "250" port: -1423854443
timeoutSeconds: -1252938503 timeoutSeconds: -1017263912
resources: resources:
limits: limits:
N粕擓ƖHVe熼: "334" 粕擓ƖHVe熼'FD: "235"
requests: requests:
倗S晒嶗UÐ_ƮA攤/ɸɎ R§耶: "388" 嶗U: "647"
securityContext: securityContext:
allowPrivilegeEscalation: true allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- E埄Ȁ朦 wƯ貾坢' - lu|榝$î.
drop: drop:
- aŕ翑0展}硐庰%皧V垾现葢ŵ橨鬶l - 蝪ʜ5遰=
privileged: false privileged: true
procMount: "" procMount: ""
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: -2408264753085021035 runAsGroup: -1590797314027460823
runAsNonRoot: true runAsNonRoot: true
runAsUser: -2270595441829602368 runAsUser: 2001337664780390084
seLinuxOptions: seLinuxOptions:
level: "276" level: "278"
role: "274" role: "276"
type: "275" type: "277"
user: "273" user: "275"
seccompProfile:
localhostProfile: "282"
type: 跩aŕ翑
windowsOptions: windowsOptions:
gmsaCredentialSpec: "278" gmsaCredentialSpec: "280"
gmsaCredentialSpecName: "277" gmsaCredentialSpecName: "279"
runAsUserName: "279" runAsUserName: "281"
startupProbe: startupProbe:
exec: exec:
command: command:
- "252" - "252"
failureThreshold: -1008070934 failureThreshold: 410611837
httpGet: httpGet:
host: "254" host: "254"
httpHeaders: httpHeaders:
- name: "255" - name: "255"
value: "256" value: "256"
path: "253" path: "253"
port: -1334110502 port: -20130017
scheme: ȓ蹣ɐǛv+8Ƥ熪军 scheme: 輓Ɔȓ蹣ɐǛv+8
initialDelaySeconds: 410611837 initialDelaySeconds: 1831208885
periodSeconds: 972978563 periodSeconds: -820113531
successThreshold: 17771103 successThreshold: 622267234
tcpSocket: tcpSocket:
host: "257" host: "258"
port: 622267234 port: "257"
timeoutSeconds: 809006670 timeoutSeconds: -1425408777
terminationMessagePath: "272" stdin: true
terminationMessagePolicy: T 苧yñKJɐ扵G terminationMessagePath: "274"
terminationMessagePolicy: 铿ʩȂ4ē鐭#嬀ơŸ8T
volumeDevices: volumeDevices:
- devicePath: "238" - devicePath: "239"
name: "237" name: "238"
volumeMounts: volumeMounts:
- mountPath: "234" - mountPath: "235"
mountPropagation: 癃8鸖 mountPropagation: i酛3ƁÀ*f<鴒翁杙Ŧ癃
name: "233" name: "234"
readOnly: true subPath: "236"
subPath: "235" subPathExpr: "237"
subPathExpr: "236" workingDir: "218"
workingDir: "217"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "414" - "420"
options: options:
- name: "416" - name: "422"
value: "417" value: "423"
searches: searches:
- "415" - "421"
dnsPolicy: Ƶf dnsPolicy: ' Ņ#耗'
enableServiceLinks: true enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "283" - "286"
command: command:
- "282" - "285"
env: env:
- name: "290" - name: "293"
value: "291" value: "294"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "297" key: "300"
name: "296" name: "299"
optional: true optional: false
fieldRef: fieldRef:
apiVersion: "292" apiVersion: "295"
fieldPath: "293" fieldPath: "296"
resourceFieldRef: resourceFieldRef:
containerName: "294" containerName: "297"
divisor: "381" divisor: "836"
resource: "295" resource: "298"
secretKeyRef: secretKeyRef:
key: "299" key: "302"
name: "298" name: "301"
optional: false optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "288" name: "291"
optional: false
prefix: "287"
secretRef:
name: "289"
optional: true optional: true
image: "281" prefix: "290"
secretRef:
name: "292"
optional: false
image: "284"
imagePullPolicy: ņ imagePullPolicy: ņ
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "326" - "330"
httpGet: httpGet:
host: "329" host: "333"
httpHeaders: httpHeaders:
- name: "330" - name: "334"
value: "331" value: "335"
path: "327" path: "331"
port: "328" port: "332"
scheme: 幩šeSvEȤƏ埮pɵ scheme: 幩šeSvEȤƏ埮pɵ
tcpSocket: tcpSocket:
host: "333" host: "337"
port: "332" port: "336"
preStop: preStop:
exec: exec:
command: command:
- "334" - "338"
httpGet: httpGet:
host: "337" host: "341"
httpHeaders: httpHeaders:
- name: "338" - name: "342"
value: "339" value: "343"
path: "335" path: "339"
port: "336" port: "340"
scheme: ş scheme: ş
tcpSocket: tcpSocket:
host: "341" host: "345"
port: "340" port: "344"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "306" - "309"
failureThreshold: -300247800 failureThreshold: 386804041
httpGet: httpGet:
host: "308"
httpHeaders:
- name: "309"
value: "310"
path: "307"
port: 865289071
scheme: iɥ嵐sC8
initialDelaySeconds: -1513284745
periodSeconds: -414121491
successThreshold: -1862764022
tcpSocket:
host: "311" host: "311"
port: -898536659 httpHeaders:
timeoutSeconds: 1258370227 - name: "312"
name: "280" value: "313"
path: "310"
port: -2097329452
scheme: 屿oiɥ嵐sC8?
initialDelaySeconds: 1258370227
periodSeconds: -1862764022
successThreshold: -300247800
tcpSocket:
host: "314"
port: -1513284745
timeoutSeconds: -414121491
name: "283"
ports: ports:
- containerPort: -1137436579 - containerPort: -1778952574
hostIP: "286" hostIP: "289"
hostPort: 1868683352 hostPort: -2165496
name: "285" name: "288"
protocol: 颶妧Ö闊 protocol: 皧V垾现葢ŵ橨鬶l獕;跣Hǝcw
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "312" - "315"
failureThreshold: 215186711 failureThreshold: 215186711
httpGet: httpGet:
host: "314" host: "318"
httpHeaders: httpHeaders:
- name: "315" - name: "319"
value: "316" value: "320"
path: "313" path: "316"
port: 323903711 port: "317"
scheme: J scheme: J
initialDelaySeconds: 657418949 initialDelaySeconds: 657418949
periodSeconds: 287654902 periodSeconds: 287654902
successThreshold: -2062708879 successThreshold: -2062708879
tcpSocket: tcpSocket:
host: "318" host: "322"
port: "317" port: "321"
timeoutSeconds: -992558278 timeoutSeconds: -992558278
resources: resources:
limits: limits:
²sNƗ¸g: "50" Ö闊 鰔澝qV: "752"
requests: requests:
酊龨δ摖ȱğ_<: "118" Ņ/»頸+SÄ蚃: "226"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
capabilities: capabilities:
@ -465,57 +471,59 @@ spec:
runAsNonRoot: false runAsNonRoot: false
runAsUser: 1958157659034146020 runAsUser: 1958157659034146020
seLinuxOptions: seLinuxOptions:
level: "346" level: "350"
role: "344" role: "348"
type: "345" type: "349"
user: "343" user: "347"
seccompProfile:
localhostProfile: "354"
type: 晲T[irȎ3Ĕ\
windowsOptions: windowsOptions:
gmsaCredentialSpec: "348" gmsaCredentialSpec: "352"
gmsaCredentialSpecName: "347" gmsaCredentialSpecName: "351"
runAsUserName: "349" runAsUserName: "353"
startupProbe: startupProbe:
exec: exec:
command: command:
- "319" - "323"
failureThreshold: 1502643091 failureThreshold: 1502643091
httpGet: httpGet:
host: "321" host: "325"
httpHeaders: httpHeaders:
- name: "322" - name: "326"
value: "323" value: "327"
path: "320" path: "324"
port: -1117254382 port: -1117254382
scheme: 趐囨鏻砅邻爥蹔ŧOǨ scheme: 趐囨鏻砅邻爥蹔ŧOǨ
initialDelaySeconds: 2129989022 initialDelaySeconds: 2129989022
periodSeconds: 1311843384 periodSeconds: 1311843384
successThreshold: -1292310438 successThreshold: -1292310438
tcpSocket: tcpSocket:
host: "325" host: "329"
port: "324" port: "328"
timeoutSeconds: -1699531929 timeoutSeconds: -1699531929
targetContainerName: "350" targetContainerName: "355"
terminationMessagePath: "342" terminationMessagePath: "346"
terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ
tty: true tty: true
volumeDevices: volumeDevices:
- devicePath: "305" - devicePath: "308"
name: "304" name: "307"
volumeMounts: volumeMounts:
- mountPath: "301" - mountPath: "304"
mountPropagation: ƺ蛜6Ɖ飴ɎiǨź mountPropagation: 餠籲磣Óƿ頀"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏi
name: "300" name: "303"
readOnly: true readOnly: true
subPath: "302" subPath: "305"
subPathExpr: "303" subPathExpr: "306"
workingDir: "284" workingDir: "287"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "412" - "418"
ip: "411" ip: "417"
hostNetwork: true hostname: "372"
hostname: "366"
imagePullSecrets: imagePullSecrets:
- name: "365" - name: "371"
initContainers: initContainers:
- args: - args:
- "150" - "150"
@ -651,6 +659,9 @@ spec:
role: "207" role: "207"
type: "208" type: "208"
user: "206" user: "206"
seccompProfile:
localhostProfile: "213"
type: ʤî萨zvt莭
windowsOptions: windowsOptions:
gmsaCredentialSpec: "211" gmsaCredentialSpec: "211"
gmsaCredentialSpecName: "210" gmsaCredentialSpecName: "210"
@ -675,9 +686,9 @@ spec:
host: "191" host: "191"
port: 406308963 port: 406308963
timeoutSeconds: 2026784878 timeoutSeconds: 2026784878
stdin: true
terminationMessagePath: "205" terminationMessagePath: "205"
terminationMessagePolicy: 焗捏 terminationMessagePolicy: 焗捏
tty: true
volumeDevices: volumeDevices:
- devicePath: "172" - devicePath: "172"
name: "171" name: "171"
@ -689,63 +700,66 @@ spec:
subPath: "169" subPath: "169"
subPathExpr: "170" subPathExpr: "170"
workingDir: "151" workingDir: "151"
nodeName: "355" nodeName: "360"
nodeSelector: nodeSelector:
"351": "352" "356": "357"
overhead: overhead:
癜鞤A馱z芀¿l磶Bb偃礳Ȭ痍脉PPö: "607" 攜轴: "82"
preemptionPolicy: eáNRNJ丧鴻Ŀ preemptionPolicy: ɱD很唟-墡è箁E嗆R2
priority: 1690570439 priority: 1409661280
priorityClassName: "413" priorityClassName: "419"
readinessGates: readinessGates:
- conditionType: 梑ʀŖ鱓;鹡鑓侅闍ŏŃŋŏ}ŀ姳 - conditionType: iǙĞǠŌ锒鿦Ršțb贇髪čɣ
restartPolicy: T[ restartPolicy: 鰨松/Ȁĵ鴁ĩ
runtimeClassName: "418" runtimeClassName: "424"
schedulerName: "408" schedulerName: "414"
securityContext: securityContext:
fsGroup: 760480547754807445 fsGroup: -2938475845623062804
fsGroupChangePolicy: Ņ#耗Ǚ( fsGroupChangePolicy: '`l}Ñ蠂Ü[ƛ^輅'
runAsGroup: -801152248124332545 runAsGroup: -2284009989479738687
runAsNonRoot: true runAsNonRoot: false
runAsUser: -2781126825051715248 runAsUser: -2814749701257649187
seLinuxOptions: seLinuxOptions:
level: "359" level: "364"
role: "357" role: "362"
type: "358" type: "363"
user: "356" user: "361"
seccompProfile:
localhostProfile: "370"
type: ɛ棕ƈ眽炊礫Ƽ¨Ix糂
supplementalGroups: supplementalGroups:
- 5255171395073905944 - -6831592407095063988
sysctls: sysctls:
- name: "363" - name: "368"
value: "364" value: "369"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "361" gmsaCredentialSpec: "366"
gmsaCredentialSpecName: "360" gmsaCredentialSpecName: "365"
runAsUserName: "362" runAsUserName: "367"
serviceAccount: "354" serviceAccount: "359"
serviceAccountName: "353" serviceAccountName: "358"
setHostnameAsFQDN: false setHostnameAsFQDN: false
shareProcessNamespace: false shareProcessNamespace: true
subdomain: "367" subdomain: "373"
terminationGracePeriodSeconds: -2738603156841903595 terminationGracePeriodSeconds: 5255171395073905944
tolerations: tolerations:
- effect: 料ȭzV镜籬ƽ - effect: ď
key: "409" key: "415"
operator: ƹ| operator: ŝ
tolerationSeconds: 935587338391120947 tolerationSeconds: 5830364175709520120
value: "410" value: "416"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: qW - key: g-.814e-_07-ht-E6___-X_H
operator: In operator: In
values: values:
- 2-.s_6O-5_7_-0w_--5-_.3--_9QWJ - FP
matchLabels: matchLabels:
E--pT751: mV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..X ux4-br5r---r8oh782-u---76g---h-4-lx-0-2qw.72n4s-6-k5-e/dDy__3wc.q.8_00.0_._.-_L-H: T8-7_-YD-Q9_-__..YNu
maxSkew: -137402083 maxSkew: -404772114
topologyKey: "419" topologyKey: "425"
whenUnsatisfiable: Ȩç捌聮ŃŻ@ǮJ=礏ƴ磳藷曥 whenUnsatisfiable: 礳Ȭ痍脉PPöƌ镳餘ŁƁ翂|
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "47" fsType: "47"
@ -946,17 +960,17 @@ spec:
storagePolicyName: "103" storagePolicyName: "103"
volumePath: "101" volumePath: "101"
status: status:
availableReplicas: -655315199 availableReplicas: 2031615983
collisionCount: -1914221188 collisionCount: -62639376
conditions: conditions:
- lastTransitionTime: "2196-03-13T21:02:11Z" - lastTransitionTime: "2286-11-09T17:15:53Z"
lastUpdateTime: "2631-04-27T22:00:28Z" lastUpdateTime: "2047-04-25T00:38:51Z"
message: "427" message: "433"
reason: "426" reason: "432"
status: 査Z綶ĀRġ磸 status: DZ秶ʑ韝
type: oIǢ龞瞯å檳ė>c緍k¢茤Ƣǟ½灶 type: ɑ`ȗ<8^翜T蘈ý筞X銲
observedGeneration: -3992059348490463840 observedGeneration: 6034996523028449140
readyReplicas: -1512660030 readyReplicas: -1714280710
replicas: 904244563 replicas: -1331113536
unavailableReplicas: -918184784 unavailableReplicas: -555090002
updatedReplicas: -1245696932 updatedReplicas: -389104463

File diff suppressed because it is too large Load Diff

View File

@ -71,412 +71,414 @@ spec:
selfLink: "28" selfLink: "28"
uid: ʬ uid: ʬ
spec: spec:
activeDeadlineSeconds: -8715915045560617563 activeDeadlineSeconds: 9071452520778858299
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "380" - key: "381"
operator: "" operator: ʅ蕉ɼ搳ǭ濑箨ʨIk(dŊiɢzĮ蛋I
values: values:
- "381" - "382"
matchFields: matchFields:
- key: "382" - key: "383"
operator: ş operator: ʆɞȥ}礤铟怖ý萜Ǖc8
values: values:
- "383" - "384"
weight: -1449289597 weight: 1618861163
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "376" - key: "377"
operator: 1sȣ±p鋄5 operator: '{æ盪泙'
values: values:
- "377" - "378"
matchFields: matchFields:
- key: "378" - key: "379"
operator: 幩šeSvEȤƏ埮pɵ operator: 繐汚磉反-n覦
values: values:
- "379" - "380"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: z-ufkr-x0u-1meljf-5269893-t-kl35d6--7rs37zzgy3-4----nf---2/D8.TS-jJ.Ys_Mop34_-y.8_38xm-.nx.sEK4.B.__65m8_11 - key: y7--p9.-_0R.-_-3L
operator: NotIn operator: DoesNotExist
values:
- c-r.E__-.8_e_l2.._8s--7_3x_-J_....7
matchLabels: matchLabels:
gt._U.-x_rC9..__-6_k.N-2B_V.-tfh4.caTz5: 2w-o.8_WT-M.3_-1y_8DX 5886-5.mcgr6---r58-e-l203-8sln7-3x-b--55037/5.....3_t_-l..-.DG7r-3.----._4M: i__k.jD
namespaces: namespaces:
- "398" - "399"
topologyKey: "399" topologyKey: "400"
weight: -280562323 weight: 1885676566
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: 7U_-m.-P.yP9S--858LI__.8U - key: w9-9d8-s7t/ZX-D---k..1Q7._l.._Q.6.I--2_9.v.--_.--4QQo
operator: NotIn operator: DoesNotExist
values:
- 7-_pP__up.2L_s-o779._-k-5___-Qq..csh-3--Z1Tvw39F_C-rtSY.g._2F7m
matchLabels: matchLabels:
3---93-2-23/8--21kF-c026.i: 9.M.134-5-.q6H_.--t z.T-V_D_0-K_A-_9_Z_C..7o_x3..-.8-Jp-9-4-Tm.Y: k8...__.Q_c8.G.b_9_1o.w_aI._31-_I-A-_3bz._8M01
namespaces: namespaces:
- "390" - "391"
topologyKey: "391" topologyKey: "392"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 7--4_IT_O__3.5h_XC0_-7.-hj-O_8-b6E_--Y_Dp8O_._e_3_.4_E - key: w_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9-czf
operator: NotIn operator: DoesNotExist
values:
- ZI-_P..w-W_-nE...-V
matchLabels: matchLabels:
72q--m--2k-p---139g-2wt-g-ve55m-27/k5v3aUK_--_o_2.--4Z7__i1T.miw_7a_...8-_0__5HG2_5XOAX.gUV: nw_-_x18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.1 3-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2: CpS__.39g_.--_-_ve5.m_2_--XZx
namespaces: namespaces:
- "414" - "415"
topologyKey: "415" topologyKey: "416"
weight: -1934575848 weight: 808399187
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: r-7---064eqk5--f4e4--r1k278l-d-8o1-x-1wl----f31-0-9/X1rh-K5y_AzOBW.9oE9_6.--v17r__.b - key: k4-670tfz-up3a-n093-pi-9o-l4-vo5byp8q-sf1--gw7.2t3z-w5----7-z-63-z---r/U-_s-mtA.W5_-5_.V1r
operator: DoesNotExist operator: NotIn
values:
- v_._e_-8
matchLabels: matchLabels:
mi-4xs-0-5k-67-3p2-t--m-l80--5o1--cp6-5-x4/n-p9.-_0R.-_-W: 7F.pq..--3QC1--L--v_Z--Zg-_4Q__-v_tu 6-gr-4---rv-t-u-4----q-x3w3dn5-r/t_AmD-.0AP.-.C_--.F5_x.KNC0-.-m_0-m-6Sp_N-S7: C.-e16-O5
namespaces: namespaces:
- "406" - "407"
topologyKey: "407" topologyKey: "408"
automountServiceAccountToken: false automountServiceAccountToken: false
containers: containers:
- args: - args:
- "222" - "223"
command: command:
- "221" - "222"
env: env:
- name: "229" - name: "230"
value: "230" value: "231"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "236" key: "237"
name: "235" name: "236"
optional: false optional: false
fieldRef: fieldRef:
apiVersion: "231" apiVersion: "232"
fieldPath: "232" fieldPath: "233"
resourceFieldRef: resourceFieldRef:
containerName: "233" containerName: "234"
divisor: "901" divisor: "445"
resource: "234" resource: "235"
secretKeyRef: secretKeyRef:
key: "238" key: "239"
name: "237" name: "238"
optional: false optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "227"
optional: true
prefix: "226"
secretRef:
name: "228" name: "228"
optional: true
prefix: "227"
secretRef:
name: "229"
optional: false optional: false
image: "220" image: "221"
imagePullPolicy: 擓ƖHVe熼'FD剂讼ɓȌʟni酛 imagePullPolicy: f<鴒翁杙Ŧ癃8鸖ɱJȉ罴ņ螡źȰ
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "267" - "266"
httpGet: httpGet:
host: "269" host: "268"
httpHeaders: httpHeaders:
- name: "270" - name: "269"
value: "271" value: "270"
path: "268" path: "267"
port: -421846800 port: 10098903
scheme: zvt莭琽§ scheme: «丯Ƙ枛牐ɺ皚
tcpSocket: tcpSocket:
host: "272" host: "271"
port: -763687725 port: -1934111455
preStop: preStop:
exec: exec:
command: command:
- "273" - "272"
httpGet: httpGet:
host: "275" host: "274"
httpHeaders: httpHeaders:
- name: "276" - name: "275"
value: "277" value: "276"
path: "274" path: "273"
port: -1452676801 port: 538852927
scheme: ȿ0矀Kʝ scheme: ĨɆâĺɗŹ倗
tcpSocket: tcpSocket:
host: "279" host: "277"
port: "278" port: 1623772781
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "245" - "246"
failureThreshold: -1191434089 failureThreshold: -181693648
httpGet: httpGet:
host: "248" host: "249"
httpHeaders: httpHeaders:
- name: "249" - name: "250"
value: "250" value: "251"
path: "246" path: "247"
port: "247" port: "248"
scheme: ɪ鐊瀑Ź9ǕLLȊ scheme: 踡肒Ao/樝fw[Řż丩ŽoǠŻʘY
initialDelaySeconds: 1214895765 initialDelaySeconds: 191755979
periodSeconds: 282592353 periodSeconds: 88483549
successThreshold: 377225334 successThreshold: 364078113
tcpSocket: tcpSocket:
host: "251" host: "252"
port: -26910286 port: 1832870128
timeoutSeconds: 1181519543 timeoutSeconds: -2000048581
name: "219" name: "220"
ports: ports:
- containerPort: -2079582559 - containerPort: -273337941
hostIP: "225" hostIP: "226"
hostPort: 1944205014 hostPort: -2136485795
name: "224" name: "225"
protocol: K.Q貇£ȹ嫰ƹǔw÷nI粛EǐƲ protocol:
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "252" - "253"
failureThreshold: 1507815593 failureThreshold: -819723498
httpGet: httpGet:
host: "255" host: "255"
httpHeaders: httpHeaders:
- name: "256" - name: "256"
value: "257" value: "257"
path: "253" path: "254"
port: "254" port: 505015433
initialDelaySeconds: -839281354 scheme: ǎfǣ萭旿@掇
periodSeconds: -819723498 initialDelaySeconds: -1694108493
successThreshold: -150133456 periodSeconds: -839281354
successThreshold: 2035347577
tcpSocket: tcpSocket:
host: "259" host: "259"
port: "258" port: "258"
timeoutSeconds: 2035347577 timeoutSeconds: 1584001904
resources: resources:
limits: limits:
羭,铻OŤǢʭ嵔: "340" '@ɀ羭,铻OŤǢʭ嵔棂p儼Ƿ裚瓶釆': "695"
requests: requests:
TG;邪匾mɩC[ó瓧嫭塓烀罁胾^拜: "755" "": "131"
securityContext: securityContext:
allowPrivilegeEscalation: true allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- À*f<鴒翁杙Ŧ癃8 - 矡ȶ网棊ʢ=wǕɳɷ9Ì崟¿
drop: drop:
- ɱJȉ罴 - ɖ緕ȚÍ勅跦Opwǩ
privileged: false privileged: true
procMount: 棊ʢ=wǕɳɷ9Ì崟¿瘦ɖ緕ȚÍ勅 procMount: g鄠[颐o啛更偢ɇ卷荙JLĹ]佱¿
readOnlyRootFilesystem: false readOnlyRootFilesystem: false
runAsGroup: -3689959065086680033 runAsGroup: 8892821664271613295
runAsNonRoot: false runAsNonRoot: true
runAsUser: -2706913289057230267 runAsUser: -1710675158147292784
seLinuxOptions: seLinuxOptions:
level: "284" level: "282"
role: "282" role: "280"
type: "283" type: "281"
user: "281" user: "279"
seccompProfile:
localhostProfile: "286"
type: 犵殇ŕ-Ɂ圯W:ĸ輦唊#
windowsOptions: windowsOptions:
gmsaCredentialSpec: "286" gmsaCredentialSpec: "284"
gmsaCredentialSpecName: "285" gmsaCredentialSpecName: "283"
runAsUserName: "287" runAsUserName: "285"
startupProbe: startupProbe:
exec: exec:
command: command:
- "260" - "260"
failureThreshold: -822090785 failureThreshold: -503805926
httpGet: httpGet:
host: "262" host: "262"
httpHeaders: httpHeaders:
- name: "263" - name: "263"
value: "264" value: "264"
path: "261" path: "261"
port: 1684643131 port: 1109079597
scheme: 飣奺Ȋ礶惇¸ scheme: '@7飣奺Ȋ礶惇¸t颟.鵫ǚ灄鸫rʤî'
initialDelaySeconds: -161753937 initialDelaySeconds: 1885896895
periodSeconds: 1428207963 periodSeconds: -1682044542
successThreshold: 790462391 successThreshold: 1182477686
tcpSocket: tcpSocket:
host: "266" host: "265"
port: "265" port: -775325416
timeoutSeconds: -1578746609 timeoutSeconds: -1232888129
stdinOnce: true terminationMessagePath: "278"
terminationMessagePath: "280" terminationMessagePolicy: UÐ_ƮA攤/ɸɎ
terminationMessagePolicy: \p[
volumeDevices: volumeDevices:
- devicePath: "244" - devicePath: "245"
name: "243" name: "244"
volumeMounts: volumeMounts:
- mountPath: "240" - mountPath: "241"
mountPropagation: ʒ刽ʼn掏1ſ盷褎weLJèux榜 mountPropagation: Ŗȫ焗捏ĨFħ籘
name: "239" name: "240"
subPath: "241" subPath: "242"
subPathExpr: "242" subPathExpr: "243"
workingDir: "223" workingDir: "224"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "422"
options:
- name: "424"
value: "425"
searches:
- "423" - "423"
dnsPolicy: options:
enableServiceLinks: false - name: "425"
value: "426"
searches:
- "424"
dnsPolicy: ɢX鰨松/Ȁĵ
enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "291"
command:
- "290" - "290"
command:
- "289"
env: env:
- name: "298" - name: "297"
value: "299" value: "298"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "305" key: "304"
name: "304" name: "303"
optional: false optional: false
fieldRef: fieldRef:
apiVersion: "300" apiVersion: "299"
fieldPath: "301" fieldPath: "300"
resourceFieldRef: resourceFieldRef:
containerName: "302" containerName: "301"
divisor: "709" divisor: "260"
resource: "303" resource: "302"
secretKeyRef: secretKeyRef:
key: "307" key: "306"
name: "306" name: "305"
optional: false optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "296" name: "295"
optional: true optional: false
prefix: "295" prefix: "294"
secretRef: secretRef:
name: "297" name: "296"
optional: true optional: false
image: "289" image: "288"
imagePullPolicy: 拉Œɥ颶妧Ö闊 鰔澝qV訆 imagePullPolicy: 騎C"6x$1sȣ±p鋄
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "335" - "336"
httpGet: httpGet:
host: "338" host: "338"
httpHeaders: httpHeaders:
- name: "339" - name: "339"
value: "340" value: "340"
path: "336" path: "337"
port: "337" port: -934378634
scheme: 跩aŕ翑 scheme: ɐ鰥
tcpSocket: tcpSocket:
host: "342" host: "341"
port: "341" port: 630140708
preStop: preStop:
exec: exec:
command: command:
- "343" - "342"
httpGet: httpGet:
host: "345" host: "345"
httpHeaders: httpHeaders:
- name: "346" - name: "346"
value: "347" value: "347"
path: "344" path: "343"
port: 1017803158 port: "344"
scheme: scheme: 8?Ǻ鱎ƙ;Nŕ璻Jih亏yƕ丆録²
tcpSocket: tcpSocket:
host: "349" host: "348"
port: "348" port: 2080874371
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "314" - "313"
failureThreshold: 1742259603 failureThreshold: -940334911
httpGet: httpGet:
host: "317" host: "315"
httpHeaders: httpHeaders:
- name: "318" - name: "316"
value: "319" value: "317"
path: "315" path: "314"
port: "316" port: -560717833
scheme: 屡ʁ scheme: cw媀瓄&翜
initialDelaySeconds: 1718241831 initialDelaySeconds: 1868683352
periodSeconds: 1180971695 periodSeconds: 2066735093
successThreshold: -1971944908 successThreshold: -190183379
tcpSocket: tcpSocket:
host: "320" host: "319"
port: -1554559634 port: "318"
timeoutSeconds: 550615941 timeoutSeconds: -1137436579
name: "288" name: "287"
ports: ports:
- containerPort: 1330271338 - containerPort: 2058122084
hostIP: "294" hostIP: "293"
hostPort: 1853396726 hostPort: -467985423
name: "293" name: "292"
protocol: protocol: 鐭#嬀ơŸ8T 苧yñKJ
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "321" - "320"
failureThreshold: 1150925735 failureThreshold: 1993268896
httpGet: httpGet:
host: "323" host: "323"
httpHeaders: httpHeaders:
- name: "324" - name: "324"
value: "325" value: "325"
path: "322" path: "321"
port: -1620315711 port: "322"
scheme: ɐ扵 scheme: ĪĠM蘇KŅ/»頸+
initialDelaySeconds: -1358663652 initialDelaySeconds: 711020087
periodSeconds: -527306221 periodSeconds: -1965247100
successThreshold: 2098694289 successThreshold: 218453478
tcpSocket: tcpSocket:
host: "327" host: "327"
port: "326" port: "326"
timeoutSeconds: 1543146222 timeoutSeconds: 1103049140
resources: resources:
limits: limits:
颐o: "230" Ò媁荭gw忊|E剒蔞|表徶đ寳议Ƭ: "235"
requests: requests:
'[+扴ȨŮ+朷Ǝ膯ljV': "728" 貾坢'跩aŕ翑0: "414"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
capabilities: capabilities:
add: add:
- ŧL²sNƗ¸gĩ餠籲磣Óƿ - ȹ均i绝5哇芆斩ìh4Ɋ
drop: drop:
- '"冓鍓贯澔 ƺ蛜6' - Ȗ|ʐşƧ諔迮ƙIJ嘢4
privileged: false privileged: false
procMount: 鰥Z龏´DÒȗ procMount: ďW賁Ěɭɪǹ0衷,ƷƣMț譎懚XW
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: 6057650398488995896 runAsGroup: 6618112330449141397
runAsNonRoot: true runAsNonRoot: false
runAsUser: 4353696140684277635 runAsUser: 4288903380102217677
seLinuxOptions: seLinuxOptions:
level: "354" level: "353"
role: "352" role: "351"
type: "353" type: "352"
user: "351" user: "350"
seccompProfile:
localhostProfile: "357"
type: 鑳w妕眵笭/9崍h趭
windowsOptions: windowsOptions:
gmsaCredentialSpec: "356" gmsaCredentialSpec: "355"
gmsaCredentialSpecName: "355" gmsaCredentialSpecName: "354"
runAsUserName: "357" runAsUserName: "356"
startupProbe: startupProbe:
exec: exec:
command: command:
- "328" - "328"
failureThreshold: -1246371817 failureThreshold: -1250314365
httpGet: httpGet:
host: "331" host: "331"
httpHeaders: httpHeaders:
@ -484,36 +486,37 @@ spec:
value: "333" value: "333"
path: "329" path: "329"
port: "330" port: "330"
scheme: 榝$î.Ȏ蝪ʜ5遰 scheme: 'ƿ頀"冓鍓贯澔 '
initialDelaySeconds: 834105836 initialDelaySeconds: 1058960779
periodSeconds: -370386363 periodSeconds: 472742933
successThreshold: 1714588921 successThreshold: 50696420
tcpSocket: tcpSocket:
host: "334" host: "335"
port: -1438286448 port: "334"
timeoutSeconds: -1462219068 timeoutSeconds: -2133441986
stdin: true
targetContainerName: "358" targetContainerName: "358"
terminationMessagePath: "350" terminationMessagePath: "349"
terminationMessagePolicy: Kƙ順\E¦队偯J僳徥淳4揻-$ɽ丟 terminationMessagePolicy: 灩聋3趐囨鏻砅邻
tty: true
volumeDevices: volumeDevices:
- devicePath: "313" - devicePath: "312"
name: "312" name: "311"
volumeMounts: volumeMounts:
- mountPath: "309" - mountPath: "308"
mountPropagation: ŕ-Ɂ圯W:ĸ輦唊#v铿 mountPropagation: 皥贸碔lNKƙ順\E¦队
name: "308" name: "307"
subPath: "310" readOnly: true
subPathExpr: "311" subPath: "309"
workingDir: "292" subPathExpr: "310"
workingDir: "291"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "420" - "421"
ip: "419" ip: "420"
hostPID: true hostNetwork: true
hostname: "374" hostname: "375"
imagePullSecrets: imagePullSecrets:
- name: "373" - name: "374"
initContainers: initContainers:
- args: - args:
- "150" - "150"
@ -648,6 +651,9 @@ spec:
role: "213" role: "213"
type: "214" type: "214"
user: "212" user: "212"
seccompProfile:
localhostProfile: "219"
type: 5靇C'ɵK.Q貇£ȹ嫰ƹǔ
windowsOptions: windowsOptions:
gmsaCredentialSpec: "217" gmsaCredentialSpec: "217"
gmsaCredentialSpecName: "216" gmsaCredentialSpecName: "216"
@ -672,9 +678,9 @@ spec:
host: "195" host: "195"
port: "194" port: "194"
timeoutSeconds: -1179067190 timeoutSeconds: -1179067190
stdin: true
stdinOnce: true stdinOnce: true
terminationMessagePath: "211" terminationMessagePath: "211"
tty: true
volumeDevices: volumeDevices:
- devicePath: "172" - devicePath: "172"
name: "171" name: "171"
@ -690,28 +696,31 @@ spec:
nodeSelector: nodeSelector:
"359": "360" "359": "360"
overhead: overhead:
Î磣:mʂ渢pɉ驻(+昒ȼȈɍ颬灲: "185" 癜鞤A馱z芀¿l磶Bb偃礳Ȭ痍脉PPö: "607"
preemptionPolicy: 鲛ô衞Ɵ鳝稃Ȍ液文?謮 preemptionPolicy: eáNRNJ丧鴻Ŀ
priority: 1352980996 priority: 1690570439
priorityClassName: "421" priorityClassName: "422"
readinessGates: readinessGates:
- conditionType: Ɏ嵄箲Ů埞瞔ɏÊ锒e躜ƕ - conditionType: 梑ʀŖ鱓;鹡鑓侅闍ŏŃŋŏ}ŀ姳
restartPolicy: ɘɢ鬍熖B芭花ª瘡 restartPolicy: uE增猍ǵ xǨŴ
runtimeClassName: "426" runtimeClassName: "427"
schedulerName: "416" schedulerName: "417"
securityContext: securityContext:
fsGroup: 7124276984274024394 fsGroup: 3055252978348423424
fsGroupChangePolicy: 蹔ŧ fsGroupChangePolicy: ""
runAsGroup: -779972051078659613 runAsGroup: -8236071895143008294
runAsNonRoot: false runAsNonRoot: false
runAsUser: 2179199799235189619 runAsUser: 2548453080315983269
seLinuxOptions: seLinuxOptions:
level: "367" level: "367"
role: "365" role: "365"
type: "366" type: "366"
user: "364" user: "364"
seccompProfile:
localhostProfile: "373"
type: ""
supplementalGroups: supplementalGroups:
- -7127205672279904050 - -7117039988160665426
sysctls: sysctls:
- name: "371" - name: "371"
value: "372" value: "372"
@ -722,27 +731,27 @@ spec:
serviceAccount: "362" serviceAccount: "362"
serviceAccountName: "361" serviceAccountName: "361"
setHostnameAsFQDN: false setHostnameAsFQDN: false
shareProcessNamespace: true shareProcessNamespace: false
subdomain: "375" subdomain: "376"
terminationGracePeriodSeconds: 2666412258966278206 terminationGracePeriodSeconds: -3517636156282992346
tolerations: tolerations:
- effect: 癯頯aɴí(Ȟ9"忕( - effect: 料ȭzV镜籬ƽ
key: "417" key: "418"
operator: ƴ磳藷曥摮Z Ǐg鲅 operator: ƹ|
tolerationSeconds: 3807599400818393626 tolerationSeconds: 935587338391120947
value: "418" value: "419"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: 9-t-4m7a-41-6j4m--4-r4p--w1k8-u.4-2-08vc-u/B_-X__Hs - key: qW
operator: In operator: In
values: values:
- 7h--m._fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2I - 2-.s_6O-5_7_-0w_--5-_.3--_9QWJ
matchLabels: matchLabels:
za42o/Y-YD-Q9_-__..YNFu7Pg-.1: tE E--pT751: mV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..X
maxSkew: 547935694 maxSkew: -137402083
topologyKey: "427" topologyKey: "428"
whenUnsatisfiable: Ƨ钖孝0蛮xAǫ&tŧK剛Ʀ whenUnsatisfiable: Ȩç捌聮ŃŻ@ǮJ=礏ƴ磳藷曥
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "47" fsType: "47"
@ -942,14 +951,14 @@ spec:
storagePolicyName: "103" storagePolicyName: "103"
volumePath: "101" volumePath: "101"
status: status:
availableReplicas: -983106472 availableReplicas: -1458287077
conditions: conditions:
- lastTransitionTime: "2376-03-18T02:40:44Z" - lastTransitionTime: "2469-07-10T03:20:34Z"
message: "435" message: "436"
reason: "434" reason: "435"
status: 站畦f黹ʩ鹸ɷLȋ status: ɻ猶N嫡牿咸Ǻ潑鶋洅啶'ƈoIǢ龞瞯å
type: ×軓鼐嵱宯ÙQ阉(闒ƈƳ萎Ŋ type: j瓇ɽ丿YƄZZ塖bʘ
fullyLabeledReplicas: -2099726885 fullyLabeledReplicas: 1613009760
observedGeneration: 4693783954739913971 observedGeneration: -7174726193174671783
readyReplicas: -928976522 readyReplicas: -1469601144
replicas: 1893057016 replicas: 138911331

File diff suppressed because it is too large Load Diff

View File

@ -30,16 +30,16 @@ metadata:
selfLink: "5" selfLink: "5"
uid: "7" uid: "7"
spec: spec:
podManagementPolicy: 冒ƖƦɼ橈"Ĩ媻ʪdž澆 podManagementPolicy: Ă/ɼ菈ɁQ))e×鄞閆N钮Ǒ繒
replicas: 896585016 replicas: 896585016
revisionHistoryLimit: 51542630 revisionHistoryLimit: 977191736
selector: selector:
matchExpressions: matchExpressions:
- key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99 - key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99
operator: Exists operator: Exists
matchLabels: matchLabels:
74404d5---g8c2-k-91e.y5-g--58----0683-b-w7ld-6cs06xj-x5yv0wm-k18/M_-Nx.N_6-___._-.-W._AAn---v_-5-_8LXj: 6-4_WE-_JTrcd-2.-__E_Sv__26KX_R_.-.Nth._--S_4DA_-5_-4lQ42M--1 74404d5---g8c2-k-91e.y5-g--58----0683-b-w7ld-6cs06xj-x5yv0wm-k18/M_-Nx.N_6-___._-.-W._AAn---v_-5-_8LXj: 6-4_WE-_JTrcd-2.-__E_Sv__26KX_R_.-.Nth._--S_4DA_-5_-4lQ42M--1
serviceName: "456" serviceName: "462"
template: template:
metadata: metadata:
annotations: annotations:
@ -71,381 +71,387 @@ spec:
selfLink: "28" selfLink: "28"
uid: ?Qȫş uid: ?Qȫş
spec: spec:
activeDeadlineSeconds: -8619192438821356882 activeDeadlineSeconds: 760480547754807445
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "372" - key: "378"
operator: '}Ñ蠂Ü[ƛ^輅9ɛ棕ƈ眽炊' operator: Ƶŧ1ƟƓ宆!鍲ɋȑoG鄧蜢暳ǽ
values: values:
- "373" - "379"
matchFields: matchFields:
- key: "374" - key: "380"
operator: ʨIk(dŊiɢzĮ蛋I滞 operator: 乳'ȘUɻ;襕ċ桉桃喕
values: values:
- "375" - "381"
weight: 646133945 weight: 1141812777
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "368" - key: "374"
operator: "" operator: zĮ蛋I滞廬耐鷞焬CQ
values: values:
- "369" - "375"
matchFields: matchFields:
- key: "370" - key: "376"
operator: ƽ眝{æ盪泙 operator: ý萜Ǖc
values: values:
- "371" - "377"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 8.--w0_1V7 - key: c-.F5_x.KNC0-.-m_0-m-6Sp_N-S..o
operator: In operator: In
values: values:
- 7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_6_.0Q4_8 - g-_4Q__-v_t_u_.__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7
matchLabels: matchLabels:
w--162-gk2-99v22.g-65m8-1x129-9d8-s7-t7--336-11k9-8609a-e0--1----v8-4--558n1asz5/BD8.TS-jJ.Ys_Mop34_y: f_ZN.-_--r.E__-.8_e_l2.._8s--7_3x_-J5 2-mv56c27-23---g----1/nf_ZN.-_--6: J_.....7..--w0_1V4.-r-8S5--_7_-Zp_._.-miJ4x-_0_5-_7
namespaces: namespaces:
- "390" - "396"
topologyKey: "391" topologyKey: "397"
weight: -855547676 weight: 725557531
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: V.-tfh4.caTz_.g.w-o.8_WT-M.3_-1y_8D_X._B__-Pd - key: a2/H9.v.--_.--4QQ.-s.H.Hu-k-_-0-T1mel--F......3_t_-l..-.D7
operator: Exists operator: DoesNotExist
matchLabels: matchLabels:
3.csh-3--Z1Tvw39FC: rtSY.g._2F7.-_e..Or_-.3OHgt._6 7o-x382m88w-pz94.g-c2---2etfh41ca-z-5g2wco8/3Og: 8w_aI._31-_I-A-_3bz._8M0U1_-__.71-_-9_._X-D---k.1
namespaces: namespaces:
- "382" - "388"
topologyKey: "383" topologyKey: "389"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: w_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9-czf - key: n_5023Xl-3Pw_-r75--_-A-o-__y_4
operator: DoesNotExist operator: NotIn
values:
- 7O2G_-_K-.03.mp.-10KkQ-R_R.-.--4_IT_OX
matchLabels: matchLabels:
3-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2: CpS__.39g_.--_-_ve5.m_2_--XZx a-2408m-0--5--25/o_6Z..11_7pX_.-mLx: 7_.-x6db-L7.-__-G_2kCpS__.39g_.--_-v
namespaces: namespaces:
- "406" - "412"
topologyKey: "407" topologyKey: "413"
weight: 808399187 weight: 1598840753
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: yp8q-sf1--gw-jz-659--0l-023bm-6l2e5---k5v3a---9/tA.W5_-5_.V1-rU.___06.eqk5E_-4-.XH-.k.7.l_-W81 - key: XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z
operator: DoesNotExist operator: Exists
matchLabels: matchLabels:
4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33: 17ca-_p-y.eQZ9p_1 4eq5: ""
namespaces: namespaces:
- "398" - "404"
topologyKey: "399" topologyKey: "405"
automountServiceAccountToken: false automountServiceAccountToken: false
containers: containers:
- args: - args:
- "216" - "217"
command: command:
- "215" - "216"
env: env:
- name: "223" - name: "224"
value: "224" value: "225"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "230" key: "231"
name: "229" name: "230"
optional: true optional: true
fieldRef: fieldRef:
apiVersion: "225" apiVersion: "226"
fieldPath: "226" fieldPath: "227"
resourceFieldRef: resourceFieldRef:
containerName: "227" containerName: "228"
divisor: "595" divisor: "804"
resource: "228" resource: "229"
secretKeyRef: secretKeyRef:
key: "232" key: "233"
name: "231" name: "232"
optional: false optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "221"
optional: false
prefix: "220"
secretRef:
name: "222" name: "222"
optional: false optional: false
image: "214" prefix: "221"
imagePullPolicy: û咡W<敄lu|榝$î.Ȏ蝪ʜ5 secretRef:
name: "223"
optional: true
image: "215"
imagePullPolicy: xɮĵȑ6L*Z鐫û咡W
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "258" - "259"
httpGet: httpGet:
host: "261" host: "262"
httpHeaders: httpHeaders:
- name: "262" - name: "263"
value: "263" value: "264"
path: "259" path: "260"
port: "260" port: "261"
scheme: Ů+朷Ǝ膯ljVX1虊
tcpSocket: tcpSocket:
host: "264" host: "265"
port: 1943028037 port: -979584143
preStop: preStop:
exec: exec:
command: command:
- "265" - "266"
httpGet: httpGet:
host: "267" host: "269"
httpHeaders: httpHeaders:
- name: "268" - name: "270"
value: "269" value: "271"
path: "266" path: "267"
port: -1355476687 port: "268"
scheme: -Ɂ圯W:ĸ輦唊#v铿ʩȂ4ē鐭#嬀ơ scheme: ĸ輦唊
tcpSocket: tcpSocket:
host: "271" host: "273"
port: "270" port: "272"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "239" - "240"
failureThreshold: -1213051101 failureThreshold: -1140531048
httpGet: httpGet:
host: "241" host: "242"
httpHeaders: httpHeaders:
- name: "242" - name: "243"
value: "243" value: "244"
path: "240" path: "241"
port: -1654678802 port: 630004123
scheme: scheme: ɾģÓ6dz娝嘚
initialDelaySeconds: -775511009 initialDelaySeconds: 1451056156
periodSeconds: -228822833 periodSeconds: -127849333
successThreshold: -970312425 successThreshold: -1455098755
tcpSocket: tcpSocket:
host: "244" host: "245"
port: 391562775 port: -1213051101
timeoutSeconds: -832805508 timeoutSeconds: 267768240
name: "213" name: "214"
ports: ports:
- containerPort: -775325416 - containerPort: -246563990
hostIP: "219" hostIP: "220"
hostPort: 62799871 hostPort: -763687725
name: "218" name: "219"
protocol: t莭琽§ć\ ïì protocol: ì«
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "245" - "246"
failureThreshold: 571739592 failureThreshold: 893823156
httpGet: httpGet:
host: "247" host: "248"
httpHeaders: httpHeaders:
- name: "248" - name: "249"
value: "249" value: "250"
path: "246" path: "247"
port: -1905643191 port: 1752155096
scheme: Ǖɳɷ9Ì崟¿瘦ɖ緕 scheme: 崟¿
initialDelaySeconds: 852780575 initialDelaySeconds: -1798849477
periodSeconds: 893823156 periodSeconds: 852780575
successThreshold: -1980314709 successThreshold: -1252938503
tcpSocket: tcpSocket:
host: "251" host: "251"
port: "250" port: -1423854443
timeoutSeconds: -1252938503 timeoutSeconds: -1017263912
resources: resources:
limits: limits:
N粕擓ƖHVe熼: "334" 粕擓ƖHVe熼'FD: "235"
requests: requests:
倗S晒嶗UÐ_ƮA攤/ɸɎ R§耶: "388" 嶗U: "647"
securityContext: securityContext:
allowPrivilegeEscalation: true allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- E埄Ȁ朦 wƯ貾坢' - lu|榝$î.
drop: drop:
- aŕ翑0展}硐庰%皧V垾现葢ŵ橨鬶l - 蝪ʜ5遰=
privileged: false privileged: true
procMount: "" procMount: ""
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: -2408264753085021035 runAsGroup: -1590797314027460823
runAsNonRoot: true runAsNonRoot: true
runAsUser: -2270595441829602368 runAsUser: 2001337664780390084
seLinuxOptions: seLinuxOptions:
level: "276" level: "278"
role: "274" role: "276"
type: "275" type: "277"
user: "273" user: "275"
seccompProfile:
localhostProfile: "282"
type: 跩aŕ翑
windowsOptions: windowsOptions:
gmsaCredentialSpec: "278" gmsaCredentialSpec: "280"
gmsaCredentialSpecName: "277" gmsaCredentialSpecName: "279"
runAsUserName: "279" runAsUserName: "281"
startupProbe: startupProbe:
exec: exec:
command: command:
- "252" - "252"
failureThreshold: -1008070934 failureThreshold: 410611837
httpGet: httpGet:
host: "254" host: "254"
httpHeaders: httpHeaders:
- name: "255" - name: "255"
value: "256" value: "256"
path: "253" path: "253"
port: -1334110502 port: -20130017
scheme: ȓ蹣ɐǛv+8Ƥ熪军 scheme: 輓Ɔȓ蹣ɐǛv+8
initialDelaySeconds: 410611837 initialDelaySeconds: 1831208885
periodSeconds: 972978563 periodSeconds: -820113531
successThreshold: 17771103 successThreshold: 622267234
tcpSocket: tcpSocket:
host: "257" host: "258"
port: 622267234 port: "257"
timeoutSeconds: 809006670 timeoutSeconds: -1425408777
terminationMessagePath: "272" stdin: true
terminationMessagePolicy: T 苧yñKJɐ扵G terminationMessagePath: "274"
terminationMessagePolicy: 铿ʩȂ4ē鐭#嬀ơŸ8T
volumeDevices: volumeDevices:
- devicePath: "238" - devicePath: "239"
name: "237" name: "238"
volumeMounts: volumeMounts:
- mountPath: "234" - mountPath: "235"
mountPropagation: 癃8鸖 mountPropagation: i酛3ƁÀ*f<鴒翁杙Ŧ癃
name: "233" name: "234"
readOnly: true subPath: "236"
subPath: "235" subPathExpr: "237"
subPathExpr: "236" workingDir: "218"
workingDir: "217"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "414" - "420"
options: options:
- name: "416" - name: "422"
value: "417" value: "423"
searches: searches:
- "415" - "421"
dnsPolicy: Ƶf dnsPolicy: ' Ņ#耗'
enableServiceLinks: true enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "283" - "286"
command: command:
- "282" - "285"
env: env:
- name: "290" - name: "293"
value: "291" value: "294"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "297" key: "300"
name: "296" name: "299"
optional: true optional: false
fieldRef: fieldRef:
apiVersion: "292" apiVersion: "295"
fieldPath: "293" fieldPath: "296"
resourceFieldRef: resourceFieldRef:
containerName: "294" containerName: "297"
divisor: "381" divisor: "836"
resource: "295" resource: "298"
secretKeyRef: secretKeyRef:
key: "299" key: "302"
name: "298" name: "301"
optional: false optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "288" name: "291"
optional: false
prefix: "287"
secretRef:
name: "289"
optional: true optional: true
image: "281" prefix: "290"
secretRef:
name: "292"
optional: false
image: "284"
imagePullPolicy: ņ imagePullPolicy: ņ
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "326" - "330"
httpGet: httpGet:
host: "329" host: "333"
httpHeaders: httpHeaders:
- name: "330" - name: "334"
value: "331" value: "335"
path: "327" path: "331"
port: "328" port: "332"
scheme: 幩šeSvEȤƏ埮pɵ scheme: 幩šeSvEȤƏ埮pɵ
tcpSocket: tcpSocket:
host: "333" host: "337"
port: "332" port: "336"
preStop: preStop:
exec: exec:
command: command:
- "334" - "338"
httpGet: httpGet:
host: "337" host: "341"
httpHeaders: httpHeaders:
- name: "338" - name: "342"
value: "339" value: "343"
path: "335" path: "339"
port: "336" port: "340"
scheme: ş scheme: ş
tcpSocket: tcpSocket:
host: "341" host: "345"
port: "340" port: "344"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "306" - "309"
failureThreshold: -300247800 failureThreshold: 386804041
httpGet: httpGet:
host: "308"
httpHeaders:
- name: "309"
value: "310"
path: "307"
port: 865289071
scheme: iɥ嵐sC8
initialDelaySeconds: -1513284745
periodSeconds: -414121491
successThreshold: -1862764022
tcpSocket:
host: "311" host: "311"
port: -898536659 httpHeaders:
timeoutSeconds: 1258370227 - name: "312"
name: "280" value: "313"
path: "310"
port: -2097329452
scheme: 屿oiɥ嵐sC8?
initialDelaySeconds: 1258370227
periodSeconds: -1862764022
successThreshold: -300247800
tcpSocket:
host: "314"
port: -1513284745
timeoutSeconds: -414121491
name: "283"
ports: ports:
- containerPort: -1137436579 - containerPort: -1778952574
hostIP: "286" hostIP: "289"
hostPort: 1868683352 hostPort: -2165496
name: "285" name: "288"
protocol: 颶妧Ö闊 protocol: 皧V垾现葢ŵ橨鬶l獕;跣Hǝcw
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "312" - "315"
failureThreshold: 215186711 failureThreshold: 215186711
httpGet: httpGet:
host: "314" host: "318"
httpHeaders: httpHeaders:
- name: "315" - name: "319"
value: "316" value: "320"
path: "313" path: "316"
port: 323903711 port: "317"
scheme: J scheme: J
initialDelaySeconds: 657418949 initialDelaySeconds: 657418949
periodSeconds: 287654902 periodSeconds: 287654902
successThreshold: -2062708879 successThreshold: -2062708879
tcpSocket: tcpSocket:
host: "318" host: "322"
port: "317" port: "321"
timeoutSeconds: -992558278 timeoutSeconds: -992558278
resources: resources:
limits: limits:
²sNƗ¸g: "50" Ö闊 鰔澝qV: "752"
requests: requests:
酊龨δ摖ȱğ_<: "118" Ņ/»頸+SÄ蚃: "226"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
capabilities: capabilities:
@ -460,57 +466,59 @@ spec:
runAsNonRoot: false runAsNonRoot: false
runAsUser: 1958157659034146020 runAsUser: 1958157659034146020
seLinuxOptions: seLinuxOptions:
level: "346" level: "350"
role: "344" role: "348"
type: "345" type: "349"
user: "343" user: "347"
seccompProfile:
localhostProfile: "354"
type: 晲T[irȎ3Ĕ\
windowsOptions: windowsOptions:
gmsaCredentialSpec: "348" gmsaCredentialSpec: "352"
gmsaCredentialSpecName: "347" gmsaCredentialSpecName: "351"
runAsUserName: "349" runAsUserName: "353"
startupProbe: startupProbe:
exec: exec:
command: command:
- "319" - "323"
failureThreshold: 1502643091 failureThreshold: 1502643091
httpGet: httpGet:
host: "321" host: "325"
httpHeaders: httpHeaders:
- name: "322" - name: "326"
value: "323" value: "327"
path: "320" path: "324"
port: -1117254382 port: -1117254382
scheme: 趐囨鏻砅邻爥蹔ŧOǨ scheme: 趐囨鏻砅邻爥蹔ŧOǨ
initialDelaySeconds: 2129989022 initialDelaySeconds: 2129989022
periodSeconds: 1311843384 periodSeconds: 1311843384
successThreshold: -1292310438 successThreshold: -1292310438
tcpSocket: tcpSocket:
host: "325" host: "329"
port: "324" port: "328"
timeoutSeconds: -1699531929 timeoutSeconds: -1699531929
targetContainerName: "350" targetContainerName: "355"
terminationMessagePath: "342" terminationMessagePath: "346"
terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ
tty: true tty: true
volumeDevices: volumeDevices:
- devicePath: "305" - devicePath: "308"
name: "304" name: "307"
volumeMounts: volumeMounts:
- mountPath: "301" - mountPath: "304"
mountPropagation: ƺ蛜6Ɖ飴ɎiǨź mountPropagation: 餠籲磣Óƿ頀"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏi
name: "300" name: "303"
readOnly: true readOnly: true
subPath: "302" subPath: "305"
subPathExpr: "303" subPathExpr: "306"
workingDir: "284" workingDir: "287"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "412" - "418"
ip: "411" ip: "417"
hostNetwork: true hostname: "372"
hostname: "366"
imagePullSecrets: imagePullSecrets:
- name: "365" - name: "371"
initContainers: initContainers:
- args: - args:
- "150" - "150"
@ -646,6 +654,9 @@ spec:
role: "207" role: "207"
type: "208" type: "208"
user: "206" user: "206"
seccompProfile:
localhostProfile: "213"
type: ʤî萨zvt莭
windowsOptions: windowsOptions:
gmsaCredentialSpec: "211" gmsaCredentialSpec: "211"
gmsaCredentialSpecName: "210" gmsaCredentialSpecName: "210"
@ -670,9 +681,9 @@ spec:
host: "191" host: "191"
port: 406308963 port: 406308963
timeoutSeconds: 2026784878 timeoutSeconds: 2026784878
stdin: true
terminationMessagePath: "205" terminationMessagePath: "205"
terminationMessagePolicy: 焗捏 terminationMessagePolicy: 焗捏
tty: true
volumeDevices: volumeDevices:
- devicePath: "172" - devicePath: "172"
name: "171" name: "171"
@ -684,63 +695,66 @@ spec:
subPath: "169" subPath: "169"
subPathExpr: "170" subPathExpr: "170"
workingDir: "151" workingDir: "151"
nodeName: "355" nodeName: "360"
nodeSelector: nodeSelector:
"351": "352" "356": "357"
overhead: overhead:
癜鞤A馱z芀¿l磶Bb偃礳Ȭ痍脉PPö: "607" 攜轴: "82"
preemptionPolicy: eáNRNJ丧鴻Ŀ preemptionPolicy: ɱD很唟-墡è箁E嗆R2
priority: 1690570439 priority: 1409661280
priorityClassName: "413" priorityClassName: "419"
readinessGates: readinessGates:
- conditionType: 梑ʀŖ鱓;鹡鑓侅闍ŏŃŋŏ}ŀ姳 - conditionType: iǙĞǠŌ锒鿦Ršțb贇髪čɣ
restartPolicy: T[ restartPolicy: 鰨松/Ȁĵ鴁ĩ
runtimeClassName: "418" runtimeClassName: "424"
schedulerName: "408" schedulerName: "414"
securityContext: securityContext:
fsGroup: 760480547754807445 fsGroup: -2938475845623062804
fsGroupChangePolicy: Ņ#耗Ǚ( fsGroupChangePolicy: '`l}Ñ蠂Ü[ƛ^輅'
runAsGroup: -801152248124332545 runAsGroup: -2284009989479738687
runAsNonRoot: true runAsNonRoot: false
runAsUser: -2781126825051715248 runAsUser: -2814749701257649187
seLinuxOptions: seLinuxOptions:
level: "359" level: "364"
role: "357" role: "362"
type: "358" type: "363"
user: "356" user: "361"
seccompProfile:
localhostProfile: "370"
type: ɛ棕ƈ眽炊礫Ƽ¨Ix糂
supplementalGroups: supplementalGroups:
- 5255171395073905944 - -6831592407095063988
sysctls: sysctls:
- name: "363" - name: "368"
value: "364" value: "369"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "361" gmsaCredentialSpec: "366"
gmsaCredentialSpecName: "360" gmsaCredentialSpecName: "365"
runAsUserName: "362" runAsUserName: "367"
serviceAccount: "354" serviceAccount: "359"
serviceAccountName: "353" serviceAccountName: "358"
setHostnameAsFQDN: false setHostnameAsFQDN: false
shareProcessNamespace: false shareProcessNamespace: true
subdomain: "367" subdomain: "373"
terminationGracePeriodSeconds: -2738603156841903595 terminationGracePeriodSeconds: 5255171395073905944
tolerations: tolerations:
- effect: 料ȭzV镜籬ƽ - effect: ď
key: "409" key: "415"
operator: ƹ| operator: ŝ
tolerationSeconds: 935587338391120947 tolerationSeconds: 5830364175709520120
value: "410" value: "416"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: qW - key: g-.814e-_07-ht-E6___-X_H
operator: In operator: In
values: values:
- 2-.s_6O-5_7_-0w_--5-_.3--_9QWJ - FP
matchLabels: matchLabels:
E--pT751: mV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..X ux4-br5r---r8oh782-u---76g---h-4-lx-0-2qw.72n4s-6-k5-e/dDy__3wc.q.8_00.0_._.-_L-H: T8-7_-YD-Q9_-__..YNu
maxSkew: -137402083 maxSkew: -404772114
topologyKey: "419" topologyKey: "425"
whenUnsatisfiable: Ȩç捌聮ŃŻ@ǮJ=礏ƴ磳藷曥 whenUnsatisfiable: 礳Ȭ痍脉PPöƌ镳餘ŁƁ翂|
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "47" fsType: "47"
@ -942,84 +956,84 @@ spec:
volumePath: "101" volumePath: "101"
updateStrategy: updateStrategy:
rollingUpdate: rollingUpdate:
partition: -1774432721 partition: 1771606623
type: ƍ\溮Ŀ傜NZ!šZ_ type: F徵{ɦ!f親ʚ
volumeClaimTemplates: volumeClaimTemplates:
- metadata: - metadata:
annotations: annotations:
"433": "434" "439": "440"
clusterName: "439" clusterName: "445"
creationTimestamp: null creationTimestamp: null
deletionGracePeriodSeconds: 6041236524714316269 deletionGracePeriodSeconds: -2384093400851251697
finalizers: finalizers:
- "438" - "444"
generateName: "427" generateName: "433"
generation: -4846338476256404591 generation: -7362779583389784132
labels: labels:
"431": "432" "437": "438"
managedFields: managedFields:
- apiVersion: "441" - apiVersion: "447"
fieldsType: "442" fieldsType: "448"
manager: "440" manager: "446"
operation: ʘLD宊獟¡鯩WɓDɏ挭跡Ƅ operation: 秶ʑ韝e溣狣愿激H\Ȳȍŋ
name: "426" name: "432"
namespace: "428" namespace: "434"
ownerReferences: ownerReferences:
- apiVersion: "435" - apiVersion: "441"
blockOwnerDeletion: false blockOwnerDeletion: false
controller: false controller: false
kind: "436" kind: "442"
name: "437" name: "443"
uid: ƄZ uid: 磸蛕ʟ?ȊJ赟鷆šl5ɜ
resourceVersion: "8774564298362452033" resourceVersion: "1060210571627066679"
selfLink: "429" selfLink: "435"
uid: 瞯å檳ė>c緍 uid: 莏ŹZ槇鿖]
spec: spec:
accessModes: accessModes:
- Ƣǟ½灶du汎mō6µɑ`ȗ<8^翜T - ',躻[鶆f盧詳痍4''N擻搧'
dataSource: dataSource:
apiGroup: "451" apiGroup: "457"
kind: "452" kind: "458"
name: "453" name: "459"
resources: resources:
limits: limits:
蒸CƅR8ɷ|恫f籽: "139" Ʋ86±ļ$暣控ā恘á遣ěr郷ljI: "145"
requests: requests:
"": "380" ƫ雮蛱ñYȴ: "307"
selector: selector:
matchExpressions: matchExpressions:
- key: oq0o90--g-09--d5ez1----b69x98--7g0e6-x5-7-a6434---7i-f-d014/6.T - key: CdM._bk81S3.s_s_6.-_v__.rP._2_O--d7
operator: DoesNotExist operator: Exists
matchLabels: matchLabels:
d-m._fN._k8__._ep21: 6_A_090ERG2nV.__p_Y-.2__a_dWU_VF 46-q-q0o90--g-09--d5ez1----a.w----11rqy3eo79p-f4r1--7p--053--suu--9f82k8-2-d--n-5/Y-.2__a_dWU_V-_Q_Ap._2_xao: 1K--g__..2bidF.-0-...WE.-_tdt_-Z0_TM_p6lM.Y-nd_.b_g
storageClassName: "450" storageClassName: "456"
volumeMode: ì淵歔 volumeMode: ""
volumeName: "449" volumeName: "455"
status: status:
accessModes: accessModes:
- ;蛡媈U - 8Ì所Í绝鲸Ȭő+aò¼箰ð祛
capacity: capacity:
'n夬LJ:BŐ埑Ô*ɾWȖ韝ƉşʁO^:': "847" 扄鰀G抉ȪĠʩ崯ɋ+Ő<âʑ鱰ȡĴr: "847"
conditions: conditions:
- lastProbeTime: "2237-12-11T16:15:26Z" - lastProbeTime: "2875-08-19T11:51:12Z"
lastTransitionTime: "2926-09-20T14:30:14Z" lastTransitionTime: "2877-07-20T22:14:42Z"
message: "455" message: "461"
reason: "454" reason: "460"
status: 惃ȳTʬ戱P status: '>'
type: Ɍ蚊ơ鎊t潑 type: ț慑
phase: d, phase: k餫Ŷö靌瀞鈝Ń¥厀
status: status:
collisionCount: -1807803289 collisionCount: -1669370845
conditions: conditions:
- lastTransitionTime: "2544-05-05T21:53:33Z" - lastTransitionTime: "2879-01-16T14:50:43Z"
message: "460" message: "466"
reason: "459" reason: "465"
status: YĹ爩 status:
type: '!轅諑' type:  遞Ȼ棉砍蛗癨爅M骧渡胛2
currentReplicas: -727089824 currentReplicas: -253560733
currentRevision: "457" currentRevision: "463"
observedGeneration: 4970381117743528748 observedGeneration: -6419443557224049674
readyReplicas: 1972352681 readyReplicas: 467598356
replicas: 1736529625 replicas: 1996840130
updateRevision: "458" updateRevision: "464"
updatedReplicas: -2068243724 updatedReplicas: -1442748171

File diff suppressed because it is too large Load Diff

View File

@ -30,12 +30,12 @@ metadata:
selfLink: "5" selfLink: "5"
uid: "7" uid: "7"
spec: spec:
minReadySeconds: 696654600 minReadySeconds: 349829120
progressDeadlineSeconds: -1450995995 progressDeadlineSeconds: 1393016848
replicas: 896585016 replicas: 896585016
revisionHistoryLimit: 407742062 revisionHistoryLimit: 94613358
rollbackTo: rollbackTo:
revision: -455484136992029462 revision: -4333997995002768142
selector: selector:
matchExpressions: matchExpressions:
- key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99 - key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99
@ -46,7 +46,7 @@ spec:
rollingUpdate: rollingUpdate:
maxSurge: 3 maxSurge: 3
maxUnavailable: 2 maxUnavailable: 2
type: ơ'禧ǵŊ)TiD¢ƿ媴h5ƅȸȓɻ type: 瞯å檳ė>c緍
template: template:
metadata: metadata:
annotations: annotations:
@ -78,381 +78,387 @@ spec:
selfLink: "28" selfLink: "28"
uid: ?Qȫş uid: ?Qȫş
spec: spec:
activeDeadlineSeconds: -8619192438821356882 activeDeadlineSeconds: 760480547754807445
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "372" - key: "378"
operator: '}Ñ蠂Ü[ƛ^輅9ɛ棕ƈ眽炊' operator: Ƶŧ1ƟƓ宆!鍲ɋȑoG鄧蜢暳ǽ
values: values:
- "373" - "379"
matchFields: matchFields:
- key: "374" - key: "380"
operator: ʨIk(dŊiɢzĮ蛋I滞 operator: 乳'ȘUɻ;襕ċ桉桃喕
values: values:
- "375" - "381"
weight: 646133945 weight: 1141812777
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "368" - key: "374"
operator: "" operator: zĮ蛋I滞廬耐鷞焬CQ
values: values:
- "369" - "375"
matchFields: matchFields:
- key: "370" - key: "376"
operator: ƽ眝{æ盪泙 operator: ý萜Ǖc
values: values:
- "371" - "377"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 8.--w0_1V7 - key: c-.F5_x.KNC0-.-m_0-m-6Sp_N-S..o
operator: In operator: In
values: values:
- 7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_6_.0Q4_8 - g-_4Q__-v_t_u_.__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7
matchLabels: matchLabels:
w--162-gk2-99v22.g-65m8-1x129-9d8-s7-t7--336-11k9-8609a-e0--1----v8-4--558n1asz5/BD8.TS-jJ.Ys_Mop34_y: f_ZN.-_--r.E__-.8_e_l2.._8s--7_3x_-J5 2-mv56c27-23---g----1/nf_ZN.-_--6: J_.....7..--w0_1V4.-r-8S5--_7_-Zp_._.-miJ4x-_0_5-_7
namespaces: namespaces:
- "390" - "396"
topologyKey: "391" topologyKey: "397"
weight: -855547676 weight: 725557531
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: V.-tfh4.caTz_.g.w-o.8_WT-M.3_-1y_8D_X._B__-Pd - key: a2/H9.v.--_.--4QQ.-s.H.Hu-k-_-0-T1mel--F......3_t_-l..-.D7
operator: Exists operator: DoesNotExist
matchLabels: matchLabels:
3.csh-3--Z1Tvw39FC: rtSY.g._2F7.-_e..Or_-.3OHgt._6 7o-x382m88w-pz94.g-c2---2etfh41ca-z-5g2wco8/3Og: 8w_aI._31-_I-A-_3bz._8M0U1_-__.71-_-9_._X-D---k.1
namespaces: namespaces:
- "382" - "388"
topologyKey: "383" topologyKey: "389"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: w_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9-czf - key: n_5023Xl-3Pw_-r75--_-A-o-__y_4
operator: DoesNotExist operator: NotIn
values:
- 7O2G_-_K-.03.mp.-10KkQ-R_R.-.--4_IT_OX
matchLabels: matchLabels:
3-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2: CpS__.39g_.--_-_ve5.m_2_--XZx a-2408m-0--5--25/o_6Z..11_7pX_.-mLx: 7_.-x6db-L7.-__-G_2kCpS__.39g_.--_-v
namespaces: namespaces:
- "406" - "412"
topologyKey: "407" topologyKey: "413"
weight: 808399187 weight: 1598840753
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: yp8q-sf1--gw-jz-659--0l-023bm-6l2e5---k5v3a---9/tA.W5_-5_.V1-rU.___06.eqk5E_-4-.XH-.k.7.l_-W81 - key: XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z
operator: DoesNotExist operator: Exists
matchLabels: matchLabels:
4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33: 17ca-_p-y.eQZ9p_1 4eq5: ""
namespaces: namespaces:
- "398" - "404"
topologyKey: "399" topologyKey: "405"
automountServiceAccountToken: false automountServiceAccountToken: false
containers: containers:
- args: - args:
- "216" - "217"
command: command:
- "215" - "216"
env: env:
- name: "223" - name: "224"
value: "224" value: "225"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "230" key: "231"
name: "229" name: "230"
optional: true optional: true
fieldRef: fieldRef:
apiVersion: "225" apiVersion: "226"
fieldPath: "226" fieldPath: "227"
resourceFieldRef: resourceFieldRef:
containerName: "227" containerName: "228"
divisor: "595" divisor: "804"
resource: "228" resource: "229"
secretKeyRef: secretKeyRef:
key: "232" key: "233"
name: "231" name: "232"
optional: false optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "221"
optional: false
prefix: "220"
secretRef:
name: "222" name: "222"
optional: false optional: false
image: "214" prefix: "221"
imagePullPolicy: û咡W<敄lu|榝$î.Ȏ蝪ʜ5 secretRef:
name: "223"
optional: true
image: "215"
imagePullPolicy: xɮĵȑ6L*Z鐫û咡W
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "258" - "259"
httpGet: httpGet:
host: "261" host: "262"
httpHeaders: httpHeaders:
- name: "262" - name: "263"
value: "263" value: "264"
path: "259" path: "260"
port: "260" port: "261"
scheme: Ů+朷Ǝ膯ljVX1虊
tcpSocket: tcpSocket:
host: "264" host: "265"
port: 1943028037 port: -979584143
preStop: preStop:
exec: exec:
command: command:
- "265" - "266"
httpGet: httpGet:
host: "267" host: "269"
httpHeaders: httpHeaders:
- name: "268" - name: "270"
value: "269" value: "271"
path: "266" path: "267"
port: -1355476687 port: "268"
scheme: -Ɂ圯W:ĸ輦唊#v铿ʩȂ4ē鐭#嬀ơ scheme: ĸ輦唊
tcpSocket: tcpSocket:
host: "271" host: "273"
port: "270" port: "272"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "239" - "240"
failureThreshold: -1213051101 failureThreshold: -1140531048
httpGet: httpGet:
host: "241" host: "242"
httpHeaders: httpHeaders:
- name: "242" - name: "243"
value: "243" value: "244"
path: "240" path: "241"
port: -1654678802 port: 630004123
scheme: scheme: ɾģÓ6dz娝嘚
initialDelaySeconds: -775511009 initialDelaySeconds: 1451056156
periodSeconds: -228822833 periodSeconds: -127849333
successThreshold: -970312425 successThreshold: -1455098755
tcpSocket: tcpSocket:
host: "244" host: "245"
port: 391562775 port: -1213051101
timeoutSeconds: -832805508 timeoutSeconds: 267768240
name: "213" name: "214"
ports: ports:
- containerPort: -775325416 - containerPort: -246563990
hostIP: "219" hostIP: "220"
hostPort: 62799871 hostPort: -763687725
name: "218" name: "219"
protocol: t莭琽§ć\ ïì protocol: ì«
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "245" - "246"
failureThreshold: 571739592 failureThreshold: 893823156
httpGet: httpGet:
host: "247" host: "248"
httpHeaders: httpHeaders:
- name: "248" - name: "249"
value: "249" value: "250"
path: "246" path: "247"
port: -1905643191 port: 1752155096
scheme: Ǖɳɷ9Ì崟¿瘦ɖ緕 scheme: 崟¿
initialDelaySeconds: 852780575 initialDelaySeconds: -1798849477
periodSeconds: 893823156 periodSeconds: 852780575
successThreshold: -1980314709 successThreshold: -1252938503
tcpSocket: tcpSocket:
host: "251" host: "251"
port: "250" port: -1423854443
timeoutSeconds: -1252938503 timeoutSeconds: -1017263912
resources: resources:
limits: limits:
N粕擓ƖHVe熼: "334" 粕擓ƖHVe熼'FD: "235"
requests: requests:
倗S晒嶗UÐ_ƮA攤/ɸɎ R§耶: "388" 嶗U: "647"
securityContext: securityContext:
allowPrivilegeEscalation: true allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- E埄Ȁ朦 wƯ貾坢' - lu|榝$î.
drop: drop:
- aŕ翑0展}硐庰%皧V垾现葢ŵ橨鬶l - 蝪ʜ5遰=
privileged: false privileged: true
procMount: "" procMount: ""
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: -2408264753085021035 runAsGroup: -1590797314027460823
runAsNonRoot: true runAsNonRoot: true
runAsUser: -2270595441829602368 runAsUser: 2001337664780390084
seLinuxOptions: seLinuxOptions:
level: "276" level: "278"
role: "274" role: "276"
type: "275" type: "277"
user: "273" user: "275"
seccompProfile:
localhostProfile: "282"
type: 跩aŕ翑
windowsOptions: windowsOptions:
gmsaCredentialSpec: "278" gmsaCredentialSpec: "280"
gmsaCredentialSpecName: "277" gmsaCredentialSpecName: "279"
runAsUserName: "279" runAsUserName: "281"
startupProbe: startupProbe:
exec: exec:
command: command:
- "252" - "252"
failureThreshold: -1008070934 failureThreshold: 410611837
httpGet: httpGet:
host: "254" host: "254"
httpHeaders: httpHeaders:
- name: "255" - name: "255"
value: "256" value: "256"
path: "253" path: "253"
port: -1334110502 port: -20130017
scheme: ȓ蹣ɐǛv+8Ƥ熪军 scheme: 輓Ɔȓ蹣ɐǛv+8
initialDelaySeconds: 410611837 initialDelaySeconds: 1831208885
periodSeconds: 972978563 periodSeconds: -820113531
successThreshold: 17771103 successThreshold: 622267234
tcpSocket: tcpSocket:
host: "257" host: "258"
port: 622267234 port: "257"
timeoutSeconds: 809006670 timeoutSeconds: -1425408777
terminationMessagePath: "272" stdin: true
terminationMessagePolicy: T 苧yñKJɐ扵G terminationMessagePath: "274"
terminationMessagePolicy: 铿ʩȂ4ē鐭#嬀ơŸ8T
volumeDevices: volumeDevices:
- devicePath: "238" - devicePath: "239"
name: "237" name: "238"
volumeMounts: volumeMounts:
- mountPath: "234" - mountPath: "235"
mountPropagation: 癃8鸖 mountPropagation: i酛3ƁÀ*f<鴒翁杙Ŧ癃
name: "233" name: "234"
readOnly: true subPath: "236"
subPath: "235" subPathExpr: "237"
subPathExpr: "236" workingDir: "218"
workingDir: "217"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "414" - "420"
options: options:
- name: "416" - name: "422"
value: "417" value: "423"
searches: searches:
- "415" - "421"
dnsPolicy: Ƶf dnsPolicy: ' Ņ#耗'
enableServiceLinks: true enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "283" - "286"
command: command:
- "282" - "285"
env: env:
- name: "290" - name: "293"
value: "291" value: "294"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "297" key: "300"
name: "296" name: "299"
optional: true optional: false
fieldRef: fieldRef:
apiVersion: "292" apiVersion: "295"
fieldPath: "293" fieldPath: "296"
resourceFieldRef: resourceFieldRef:
containerName: "294" containerName: "297"
divisor: "381" divisor: "836"
resource: "295" resource: "298"
secretKeyRef: secretKeyRef:
key: "299" key: "302"
name: "298" name: "301"
optional: false optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "288" name: "291"
optional: false
prefix: "287"
secretRef:
name: "289"
optional: true optional: true
image: "281" prefix: "290"
secretRef:
name: "292"
optional: false
image: "284"
imagePullPolicy: ņ imagePullPolicy: ņ
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "326" - "330"
httpGet: httpGet:
host: "329" host: "333"
httpHeaders: httpHeaders:
- name: "330" - name: "334"
value: "331" value: "335"
path: "327" path: "331"
port: "328" port: "332"
scheme: 幩šeSvEȤƏ埮pɵ scheme: 幩šeSvEȤƏ埮pɵ
tcpSocket: tcpSocket:
host: "333" host: "337"
port: "332" port: "336"
preStop: preStop:
exec: exec:
command: command:
- "334" - "338"
httpGet: httpGet:
host: "337" host: "341"
httpHeaders: httpHeaders:
- name: "338" - name: "342"
value: "339" value: "343"
path: "335" path: "339"
port: "336" port: "340"
scheme: ş scheme: ş
tcpSocket: tcpSocket:
host: "341" host: "345"
port: "340" port: "344"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "306" - "309"
failureThreshold: -300247800 failureThreshold: 386804041
httpGet: httpGet:
host: "308"
httpHeaders:
- name: "309"
value: "310"
path: "307"
port: 865289071
scheme: iɥ嵐sC8
initialDelaySeconds: -1513284745
periodSeconds: -414121491
successThreshold: -1862764022
tcpSocket:
host: "311" host: "311"
port: -898536659 httpHeaders:
timeoutSeconds: 1258370227 - name: "312"
name: "280" value: "313"
path: "310"
port: -2097329452
scheme: 屿oiɥ嵐sC8?
initialDelaySeconds: 1258370227
periodSeconds: -1862764022
successThreshold: -300247800
tcpSocket:
host: "314"
port: -1513284745
timeoutSeconds: -414121491
name: "283"
ports: ports:
- containerPort: -1137436579 - containerPort: -1778952574
hostIP: "286" hostIP: "289"
hostPort: 1868683352 hostPort: -2165496
name: "285" name: "288"
protocol: 颶妧Ö闊 protocol: 皧V垾现葢ŵ橨鬶l獕;跣Hǝcw
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "312" - "315"
failureThreshold: 215186711 failureThreshold: 215186711
httpGet: httpGet:
host: "314" host: "318"
httpHeaders: httpHeaders:
- name: "315" - name: "319"
value: "316" value: "320"
path: "313" path: "316"
port: 323903711 port: "317"
scheme: J scheme: J
initialDelaySeconds: 657418949 initialDelaySeconds: 657418949
periodSeconds: 287654902 periodSeconds: 287654902
successThreshold: -2062708879 successThreshold: -2062708879
tcpSocket: tcpSocket:
host: "318" host: "322"
port: "317" port: "321"
timeoutSeconds: -992558278 timeoutSeconds: -992558278
resources: resources:
limits: limits:
²sNƗ¸g: "50" Ö闊 鰔澝qV: "752"
requests: requests:
酊龨δ摖ȱğ_<: "118" Ņ/»頸+SÄ蚃: "226"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
capabilities: capabilities:
@ -467,57 +473,59 @@ spec:
runAsNonRoot: false runAsNonRoot: false
runAsUser: 1958157659034146020 runAsUser: 1958157659034146020
seLinuxOptions: seLinuxOptions:
level: "346" level: "350"
role: "344" role: "348"
type: "345" type: "349"
user: "343" user: "347"
seccompProfile:
localhostProfile: "354"
type: 晲T[irȎ3Ĕ\
windowsOptions: windowsOptions:
gmsaCredentialSpec: "348" gmsaCredentialSpec: "352"
gmsaCredentialSpecName: "347" gmsaCredentialSpecName: "351"
runAsUserName: "349" runAsUserName: "353"
startupProbe: startupProbe:
exec: exec:
command: command:
- "319" - "323"
failureThreshold: 1502643091 failureThreshold: 1502643091
httpGet: httpGet:
host: "321" host: "325"
httpHeaders: httpHeaders:
- name: "322" - name: "326"
value: "323" value: "327"
path: "320" path: "324"
port: -1117254382 port: -1117254382
scheme: 趐囨鏻砅邻爥蹔ŧOǨ scheme: 趐囨鏻砅邻爥蹔ŧOǨ
initialDelaySeconds: 2129989022 initialDelaySeconds: 2129989022
periodSeconds: 1311843384 periodSeconds: 1311843384
successThreshold: -1292310438 successThreshold: -1292310438
tcpSocket: tcpSocket:
host: "325" host: "329"
port: "324" port: "328"
timeoutSeconds: -1699531929 timeoutSeconds: -1699531929
targetContainerName: "350" targetContainerName: "355"
terminationMessagePath: "342" terminationMessagePath: "346"
terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ
tty: true tty: true
volumeDevices: volumeDevices:
- devicePath: "305" - devicePath: "308"
name: "304" name: "307"
volumeMounts: volumeMounts:
- mountPath: "301" - mountPath: "304"
mountPropagation: ƺ蛜6Ɖ飴ɎiǨź mountPropagation: 餠籲磣Óƿ頀"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏi
name: "300" name: "303"
readOnly: true readOnly: true
subPath: "302" subPath: "305"
subPathExpr: "303" subPathExpr: "306"
workingDir: "284" workingDir: "287"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "412" - "418"
ip: "411" ip: "417"
hostNetwork: true hostname: "372"
hostname: "366"
imagePullSecrets: imagePullSecrets:
- name: "365" - name: "371"
initContainers: initContainers:
- args: - args:
- "150" - "150"
@ -653,6 +661,9 @@ spec:
role: "207" role: "207"
type: "208" type: "208"
user: "206" user: "206"
seccompProfile:
localhostProfile: "213"
type: ʤî萨zvt莭
windowsOptions: windowsOptions:
gmsaCredentialSpec: "211" gmsaCredentialSpec: "211"
gmsaCredentialSpecName: "210" gmsaCredentialSpecName: "210"
@ -677,9 +688,9 @@ spec:
host: "191" host: "191"
port: 406308963 port: 406308963
timeoutSeconds: 2026784878 timeoutSeconds: 2026784878
stdin: true
terminationMessagePath: "205" terminationMessagePath: "205"
terminationMessagePolicy: 焗捏 terminationMessagePolicy: 焗捏
tty: true
volumeDevices: volumeDevices:
- devicePath: "172" - devicePath: "172"
name: "171" name: "171"
@ -691,63 +702,66 @@ spec:
subPath: "169" subPath: "169"
subPathExpr: "170" subPathExpr: "170"
workingDir: "151" workingDir: "151"
nodeName: "355" nodeName: "360"
nodeSelector: nodeSelector:
"351": "352" "356": "357"
overhead: overhead:
癜鞤A馱z芀¿l磶Bb偃礳Ȭ痍脉PPö: "607" 攜轴: "82"
preemptionPolicy: eáNRNJ丧鴻Ŀ preemptionPolicy: ɱD很唟-墡è箁E嗆R2
priority: 1690570439 priority: 1409661280
priorityClassName: "413" priorityClassName: "419"
readinessGates: readinessGates:
- conditionType: 梑ʀŖ鱓;鹡鑓侅闍ŏŃŋŏ}ŀ姳 - conditionType: iǙĞǠŌ锒鿦Ršțb贇髪čɣ
restartPolicy: T[ restartPolicy: 鰨松/Ȁĵ鴁ĩ
runtimeClassName: "418" runtimeClassName: "424"
schedulerName: "408" schedulerName: "414"
securityContext: securityContext:
fsGroup: 760480547754807445 fsGroup: -2938475845623062804
fsGroupChangePolicy: Ņ#耗Ǚ( fsGroupChangePolicy: '`l}Ñ蠂Ü[ƛ^輅'
runAsGroup: -801152248124332545 runAsGroup: -2284009989479738687
runAsNonRoot: true runAsNonRoot: false
runAsUser: -2781126825051715248 runAsUser: -2814749701257649187
seLinuxOptions: seLinuxOptions:
level: "359" level: "364"
role: "357" role: "362"
type: "358" type: "363"
user: "356" user: "361"
seccompProfile:
localhostProfile: "370"
type: ɛ棕ƈ眽炊礫Ƽ¨Ix糂
supplementalGroups: supplementalGroups:
- 5255171395073905944 - -6831592407095063988
sysctls: sysctls:
- name: "363" - name: "368"
value: "364" value: "369"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "361" gmsaCredentialSpec: "366"
gmsaCredentialSpecName: "360" gmsaCredentialSpecName: "365"
runAsUserName: "362" runAsUserName: "367"
serviceAccount: "354" serviceAccount: "359"
serviceAccountName: "353" serviceAccountName: "358"
setHostnameAsFQDN: false setHostnameAsFQDN: false
shareProcessNamespace: false shareProcessNamespace: true
subdomain: "367" subdomain: "373"
terminationGracePeriodSeconds: -2738603156841903595 terminationGracePeriodSeconds: 5255171395073905944
tolerations: tolerations:
- effect: 料ȭzV镜籬ƽ - effect: ď
key: "409" key: "415"
operator: ƹ| operator: ŝ
tolerationSeconds: 935587338391120947 tolerationSeconds: 5830364175709520120
value: "410" value: "416"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: qW - key: g-.814e-_07-ht-E6___-X_H
operator: In operator: In
values: values:
- 2-.s_6O-5_7_-0w_--5-_.3--_9QWJ - FP
matchLabels: matchLabels:
E--pT751: mV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..X ux4-br5r---r8oh782-u---76g---h-4-lx-0-2qw.72n4s-6-k5-e/dDy__3wc.q.8_00.0_._.-_L-H: T8-7_-YD-Q9_-__..YNu
maxSkew: -137402083 maxSkew: -404772114
topologyKey: "419" topologyKey: "425"
whenUnsatisfiable: Ȩç捌聮ŃŻ@ǮJ=礏ƴ磳藷曥 whenUnsatisfiable: 礳Ȭ痍脉PPöƌ镳餘ŁƁ翂|
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "47" fsType: "47"
@ -948,17 +962,17 @@ spec:
storagePolicyName: "103" storagePolicyName: "103"
volumePath: "101" volumePath: "101"
status: status:
availableReplicas: 294718341 availableReplicas: -219644401
collisionCount: -2071091268 collisionCount: 1601715082
conditions: conditions:
- lastTransitionTime: "2097-04-15T07:29:40Z" - lastTransitionTime: "2303-07-17T14:30:13Z"
lastUpdateTime: "2042-08-25T05:10:04Z" lastUpdateTime: "2781-11-30T05:46:47Z"
message: "427" message: "433"
reason: "426" reason: "432"
status: "" status: 銲tHǽ÷閂抰^窄CǙķȈĐI梞ū
type: 昞财Î嘝zʄ!ć惍Bi攵&ý"ʀ type: 磸蛕ʟ?ȊJ赟鷆šl5ɜ
observedGeneration: 3883700826410970519 observedGeneration: -5717089103430590081
readyReplicas: -729742317 readyReplicas: -2111356809
replicas: -449319810 replicas: 340269252
unavailableReplicas: 867742020 unavailableReplicas: 1740994908
updatedReplicas: 2063260600 updatedReplicas: -2071091268

File diff suppressed because it is too large Load Diff

View File

@ -30,16 +30,16 @@ metadata:
selfLink: "5" selfLink: "5"
uid: "7" uid: "7"
spec: spec:
podManagementPolicy: 冒ƖƦɼ橈"Ĩ媻ʪdž澆 podManagementPolicy: Ă/ɼ菈ɁQ))e×鄞閆N钮Ǒ繒
replicas: 896585016 replicas: 896585016
revisionHistoryLimit: 51542630 revisionHistoryLimit: 977191736
selector: selector:
matchExpressions: matchExpressions:
- key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99 - key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99
operator: Exists operator: Exists
matchLabels: matchLabels:
74404d5---g8c2-k-91e.y5-g--58----0683-b-w7ld-6cs06xj-x5yv0wm-k18/M_-Nx.N_6-___._-.-W._AAn---v_-5-_8LXj: 6-4_WE-_JTrcd-2.-__E_Sv__26KX_R_.-.Nth._--S_4DA_-5_-4lQ42M--1 74404d5---g8c2-k-91e.y5-g--58----0683-b-w7ld-6cs06xj-x5yv0wm-k18/M_-Nx.N_6-___._-.-W._AAn---v_-5-_8LXj: 6-4_WE-_JTrcd-2.-__E_Sv__26KX_R_.-.Nth._--S_4DA_-5_-4lQ42M--1
serviceName: "456" serviceName: "462"
template: template:
metadata: metadata:
annotations: annotations:
@ -71,381 +71,387 @@ spec:
selfLink: "28" selfLink: "28"
uid: ?Qȫş uid: ?Qȫş
spec: spec:
activeDeadlineSeconds: -8619192438821356882 activeDeadlineSeconds: 760480547754807445
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "372" - key: "378"
operator: '}Ñ蠂Ü[ƛ^輅9ɛ棕ƈ眽炊' operator: Ƶŧ1ƟƓ宆!鍲ɋȑoG鄧蜢暳ǽ
values: values:
- "373" - "379"
matchFields: matchFields:
- key: "374" - key: "380"
operator: ʨIk(dŊiɢzĮ蛋I滞 operator: 乳'ȘUɻ;襕ċ桉桃喕
values: values:
- "375" - "381"
weight: 646133945 weight: 1141812777
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "368" - key: "374"
operator: "" operator: zĮ蛋I滞廬耐鷞焬CQ
values: values:
- "369" - "375"
matchFields: matchFields:
- key: "370" - key: "376"
operator: ƽ眝{æ盪泙 operator: ý萜Ǖc
values: values:
- "371" - "377"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 8.--w0_1V7 - key: c-.F5_x.KNC0-.-m_0-m-6Sp_N-S..o
operator: In operator: In
values: values:
- 7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_6_.0Q4_8 - g-_4Q__-v_t_u_.__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7
matchLabels: matchLabels:
w--162-gk2-99v22.g-65m8-1x129-9d8-s7-t7--336-11k9-8609a-e0--1----v8-4--558n1asz5/BD8.TS-jJ.Ys_Mop34_y: f_ZN.-_--r.E__-.8_e_l2.._8s--7_3x_-J5 2-mv56c27-23---g----1/nf_ZN.-_--6: J_.....7..--w0_1V4.-r-8S5--_7_-Zp_._.-miJ4x-_0_5-_7
namespaces: namespaces:
- "390" - "396"
topologyKey: "391" topologyKey: "397"
weight: -855547676 weight: 725557531
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: V.-tfh4.caTz_.g.w-o.8_WT-M.3_-1y_8D_X._B__-Pd - key: a2/H9.v.--_.--4QQ.-s.H.Hu-k-_-0-T1mel--F......3_t_-l..-.D7
operator: Exists operator: DoesNotExist
matchLabels: matchLabels:
3.csh-3--Z1Tvw39FC: rtSY.g._2F7.-_e..Or_-.3OHgt._6 7o-x382m88w-pz94.g-c2---2etfh41ca-z-5g2wco8/3Og: 8w_aI._31-_I-A-_3bz._8M0U1_-__.71-_-9_._X-D---k.1
namespaces: namespaces:
- "382" - "388"
topologyKey: "383" topologyKey: "389"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: w_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9-czf - key: n_5023Xl-3Pw_-r75--_-A-o-__y_4
operator: DoesNotExist operator: NotIn
values:
- 7O2G_-_K-.03.mp.-10KkQ-R_R.-.--4_IT_OX
matchLabels: matchLabels:
3-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2: CpS__.39g_.--_-_ve5.m_2_--XZx a-2408m-0--5--25/o_6Z..11_7pX_.-mLx: 7_.-x6db-L7.-__-G_2kCpS__.39g_.--_-v
namespaces: namespaces:
- "406" - "412"
topologyKey: "407" topologyKey: "413"
weight: 808399187 weight: 1598840753
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: yp8q-sf1--gw-jz-659--0l-023bm-6l2e5---k5v3a---9/tA.W5_-5_.V1-rU.___06.eqk5E_-4-.XH-.k.7.l_-W81 - key: XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z
operator: DoesNotExist operator: Exists
matchLabels: matchLabels:
4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33: 17ca-_p-y.eQZ9p_1 4eq5: ""
namespaces: namespaces:
- "398" - "404"
topologyKey: "399" topologyKey: "405"
automountServiceAccountToken: false automountServiceAccountToken: false
containers: containers:
- args: - args:
- "216" - "217"
command: command:
- "215" - "216"
env: env:
- name: "223" - name: "224"
value: "224" value: "225"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "230" key: "231"
name: "229" name: "230"
optional: true optional: true
fieldRef: fieldRef:
apiVersion: "225" apiVersion: "226"
fieldPath: "226" fieldPath: "227"
resourceFieldRef: resourceFieldRef:
containerName: "227" containerName: "228"
divisor: "595" divisor: "804"
resource: "228" resource: "229"
secretKeyRef: secretKeyRef:
key: "232" key: "233"
name: "231" name: "232"
optional: false optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "221"
optional: false
prefix: "220"
secretRef:
name: "222" name: "222"
optional: false optional: false
image: "214" prefix: "221"
imagePullPolicy: û咡W<敄lu|榝$î.Ȏ蝪ʜ5 secretRef:
name: "223"
optional: true
image: "215"
imagePullPolicy: xɮĵȑ6L*Z鐫û咡W
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "258" - "259"
httpGet: httpGet:
host: "261" host: "262"
httpHeaders: httpHeaders:
- name: "262" - name: "263"
value: "263" value: "264"
path: "259" path: "260"
port: "260" port: "261"
scheme: Ů+朷Ǝ膯ljVX1虊
tcpSocket: tcpSocket:
host: "264" host: "265"
port: 1943028037 port: -979584143
preStop: preStop:
exec: exec:
command: command:
- "265" - "266"
httpGet: httpGet:
host: "267" host: "269"
httpHeaders: httpHeaders:
- name: "268" - name: "270"
value: "269" value: "271"
path: "266" path: "267"
port: -1355476687 port: "268"
scheme: -Ɂ圯W:ĸ輦唊#v铿ʩȂ4ē鐭#嬀ơ scheme: ĸ輦唊
tcpSocket: tcpSocket:
host: "271" host: "273"
port: "270" port: "272"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "239" - "240"
failureThreshold: -1213051101 failureThreshold: -1140531048
httpGet: httpGet:
host: "241" host: "242"
httpHeaders: httpHeaders:
- name: "242" - name: "243"
value: "243" value: "244"
path: "240" path: "241"
port: -1654678802 port: 630004123
scheme: scheme: ɾģÓ6dz娝嘚
initialDelaySeconds: -775511009 initialDelaySeconds: 1451056156
periodSeconds: -228822833 periodSeconds: -127849333
successThreshold: -970312425 successThreshold: -1455098755
tcpSocket: tcpSocket:
host: "244" host: "245"
port: 391562775 port: -1213051101
timeoutSeconds: -832805508 timeoutSeconds: 267768240
name: "213" name: "214"
ports: ports:
- containerPort: -775325416 - containerPort: -246563990
hostIP: "219" hostIP: "220"
hostPort: 62799871 hostPort: -763687725
name: "218" name: "219"
protocol: t莭琽§ć\ ïì protocol: ì«
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "245" - "246"
failureThreshold: 571739592 failureThreshold: 893823156
httpGet: httpGet:
host: "247" host: "248"
httpHeaders: httpHeaders:
- name: "248" - name: "249"
value: "249" value: "250"
path: "246" path: "247"
port: -1905643191 port: 1752155096
scheme: Ǖɳɷ9Ì崟¿瘦ɖ緕 scheme: 崟¿
initialDelaySeconds: 852780575 initialDelaySeconds: -1798849477
periodSeconds: 893823156 periodSeconds: 852780575
successThreshold: -1980314709 successThreshold: -1252938503
tcpSocket: tcpSocket:
host: "251" host: "251"
port: "250" port: -1423854443
timeoutSeconds: -1252938503 timeoutSeconds: -1017263912
resources: resources:
limits: limits:
N粕擓ƖHVe熼: "334" 粕擓ƖHVe熼'FD: "235"
requests: requests:
倗S晒嶗UÐ_ƮA攤/ɸɎ R§耶: "388" 嶗U: "647"
securityContext: securityContext:
allowPrivilegeEscalation: true allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- E埄Ȁ朦 wƯ貾坢' - lu|榝$î.
drop: drop:
- aŕ翑0展}硐庰%皧V垾现葢ŵ橨鬶l - 蝪ʜ5遰=
privileged: false privileged: true
procMount: "" procMount: ""
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: -2408264753085021035 runAsGroup: -1590797314027460823
runAsNonRoot: true runAsNonRoot: true
runAsUser: -2270595441829602368 runAsUser: 2001337664780390084
seLinuxOptions: seLinuxOptions:
level: "276" level: "278"
role: "274" role: "276"
type: "275" type: "277"
user: "273" user: "275"
seccompProfile:
localhostProfile: "282"
type: 跩aŕ翑
windowsOptions: windowsOptions:
gmsaCredentialSpec: "278" gmsaCredentialSpec: "280"
gmsaCredentialSpecName: "277" gmsaCredentialSpecName: "279"
runAsUserName: "279" runAsUserName: "281"
startupProbe: startupProbe:
exec: exec:
command: command:
- "252" - "252"
failureThreshold: -1008070934 failureThreshold: 410611837
httpGet: httpGet:
host: "254" host: "254"
httpHeaders: httpHeaders:
- name: "255" - name: "255"
value: "256" value: "256"
path: "253" path: "253"
port: -1334110502 port: -20130017
scheme: ȓ蹣ɐǛv+8Ƥ熪军 scheme: 輓Ɔȓ蹣ɐǛv+8
initialDelaySeconds: 410611837 initialDelaySeconds: 1831208885
periodSeconds: 972978563 periodSeconds: -820113531
successThreshold: 17771103 successThreshold: 622267234
tcpSocket: tcpSocket:
host: "257" host: "258"
port: 622267234 port: "257"
timeoutSeconds: 809006670 timeoutSeconds: -1425408777
terminationMessagePath: "272" stdin: true
terminationMessagePolicy: T 苧yñKJɐ扵G terminationMessagePath: "274"
terminationMessagePolicy: 铿ʩȂ4ē鐭#嬀ơŸ8T
volumeDevices: volumeDevices:
- devicePath: "238" - devicePath: "239"
name: "237" name: "238"
volumeMounts: volumeMounts:
- mountPath: "234" - mountPath: "235"
mountPropagation: 癃8鸖 mountPropagation: i酛3ƁÀ*f<鴒翁杙Ŧ癃
name: "233" name: "234"
readOnly: true subPath: "236"
subPath: "235" subPathExpr: "237"
subPathExpr: "236" workingDir: "218"
workingDir: "217"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "414" - "420"
options: options:
- name: "416" - name: "422"
value: "417" value: "423"
searches: searches:
- "415" - "421"
dnsPolicy: Ƶf dnsPolicy: ' Ņ#耗'
enableServiceLinks: true enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "283" - "286"
command: command:
- "282" - "285"
env: env:
- name: "290" - name: "293"
value: "291" value: "294"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "297" key: "300"
name: "296" name: "299"
optional: true optional: false
fieldRef: fieldRef:
apiVersion: "292" apiVersion: "295"
fieldPath: "293" fieldPath: "296"
resourceFieldRef: resourceFieldRef:
containerName: "294" containerName: "297"
divisor: "381" divisor: "836"
resource: "295" resource: "298"
secretKeyRef: secretKeyRef:
key: "299" key: "302"
name: "298" name: "301"
optional: false optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "288" name: "291"
optional: false
prefix: "287"
secretRef:
name: "289"
optional: true optional: true
image: "281" prefix: "290"
secretRef:
name: "292"
optional: false
image: "284"
imagePullPolicy: ņ imagePullPolicy: ņ
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "326" - "330"
httpGet: httpGet:
host: "329" host: "333"
httpHeaders: httpHeaders:
- name: "330" - name: "334"
value: "331" value: "335"
path: "327" path: "331"
port: "328" port: "332"
scheme: 幩šeSvEȤƏ埮pɵ scheme: 幩šeSvEȤƏ埮pɵ
tcpSocket: tcpSocket:
host: "333" host: "337"
port: "332" port: "336"
preStop: preStop:
exec: exec:
command: command:
- "334" - "338"
httpGet: httpGet:
host: "337" host: "341"
httpHeaders: httpHeaders:
- name: "338" - name: "342"
value: "339" value: "343"
path: "335" path: "339"
port: "336" port: "340"
scheme: ş scheme: ş
tcpSocket: tcpSocket:
host: "341" host: "345"
port: "340" port: "344"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "306" - "309"
failureThreshold: -300247800 failureThreshold: 386804041
httpGet: httpGet:
host: "308"
httpHeaders:
- name: "309"
value: "310"
path: "307"
port: 865289071
scheme: iɥ嵐sC8
initialDelaySeconds: -1513284745
periodSeconds: -414121491
successThreshold: -1862764022
tcpSocket:
host: "311" host: "311"
port: -898536659 httpHeaders:
timeoutSeconds: 1258370227 - name: "312"
name: "280" value: "313"
path: "310"
port: -2097329452
scheme: 屿oiɥ嵐sC8?
initialDelaySeconds: 1258370227
periodSeconds: -1862764022
successThreshold: -300247800
tcpSocket:
host: "314"
port: -1513284745
timeoutSeconds: -414121491
name: "283"
ports: ports:
- containerPort: -1137436579 - containerPort: -1778952574
hostIP: "286" hostIP: "289"
hostPort: 1868683352 hostPort: -2165496
name: "285" name: "288"
protocol: 颶妧Ö闊 protocol: 皧V垾现葢ŵ橨鬶l獕;跣Hǝcw
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "312" - "315"
failureThreshold: 215186711 failureThreshold: 215186711
httpGet: httpGet:
host: "314" host: "318"
httpHeaders: httpHeaders:
- name: "315" - name: "319"
value: "316" value: "320"
path: "313" path: "316"
port: 323903711 port: "317"
scheme: J scheme: J
initialDelaySeconds: 657418949 initialDelaySeconds: 657418949
periodSeconds: 287654902 periodSeconds: 287654902
successThreshold: -2062708879 successThreshold: -2062708879
tcpSocket: tcpSocket:
host: "318" host: "322"
port: "317" port: "321"
timeoutSeconds: -992558278 timeoutSeconds: -992558278
resources: resources:
limits: limits:
²sNƗ¸g: "50" Ö闊 鰔澝qV: "752"
requests: requests:
酊龨δ摖ȱğ_<: "118" Ņ/»頸+SÄ蚃: "226"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
capabilities: capabilities:
@ -460,57 +466,59 @@ spec:
runAsNonRoot: false runAsNonRoot: false
runAsUser: 1958157659034146020 runAsUser: 1958157659034146020
seLinuxOptions: seLinuxOptions:
level: "346" level: "350"
role: "344" role: "348"
type: "345" type: "349"
user: "343" user: "347"
seccompProfile:
localhostProfile: "354"
type: 晲T[irȎ3Ĕ\
windowsOptions: windowsOptions:
gmsaCredentialSpec: "348" gmsaCredentialSpec: "352"
gmsaCredentialSpecName: "347" gmsaCredentialSpecName: "351"
runAsUserName: "349" runAsUserName: "353"
startupProbe: startupProbe:
exec: exec:
command: command:
- "319" - "323"
failureThreshold: 1502643091 failureThreshold: 1502643091
httpGet: httpGet:
host: "321" host: "325"
httpHeaders: httpHeaders:
- name: "322" - name: "326"
value: "323" value: "327"
path: "320" path: "324"
port: -1117254382 port: -1117254382
scheme: 趐囨鏻砅邻爥蹔ŧOǨ scheme: 趐囨鏻砅邻爥蹔ŧOǨ
initialDelaySeconds: 2129989022 initialDelaySeconds: 2129989022
periodSeconds: 1311843384 periodSeconds: 1311843384
successThreshold: -1292310438 successThreshold: -1292310438
tcpSocket: tcpSocket:
host: "325" host: "329"
port: "324" port: "328"
timeoutSeconds: -1699531929 timeoutSeconds: -1699531929
targetContainerName: "350" targetContainerName: "355"
terminationMessagePath: "342" terminationMessagePath: "346"
terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ
tty: true tty: true
volumeDevices: volumeDevices:
- devicePath: "305" - devicePath: "308"
name: "304" name: "307"
volumeMounts: volumeMounts:
- mountPath: "301" - mountPath: "304"
mountPropagation: ƺ蛜6Ɖ飴ɎiǨź mountPropagation: 餠籲磣Óƿ頀"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏi
name: "300" name: "303"
readOnly: true readOnly: true
subPath: "302" subPath: "305"
subPathExpr: "303" subPathExpr: "306"
workingDir: "284" workingDir: "287"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "412" - "418"
ip: "411" ip: "417"
hostNetwork: true hostname: "372"
hostname: "366"
imagePullSecrets: imagePullSecrets:
- name: "365" - name: "371"
initContainers: initContainers:
- args: - args:
- "150" - "150"
@ -646,6 +654,9 @@ spec:
role: "207" role: "207"
type: "208" type: "208"
user: "206" user: "206"
seccompProfile:
localhostProfile: "213"
type: ʤî萨zvt莭
windowsOptions: windowsOptions:
gmsaCredentialSpec: "211" gmsaCredentialSpec: "211"
gmsaCredentialSpecName: "210" gmsaCredentialSpecName: "210"
@ -670,9 +681,9 @@ spec:
host: "191" host: "191"
port: 406308963 port: 406308963
timeoutSeconds: 2026784878 timeoutSeconds: 2026784878
stdin: true
terminationMessagePath: "205" terminationMessagePath: "205"
terminationMessagePolicy: 焗捏 terminationMessagePolicy: 焗捏
tty: true
volumeDevices: volumeDevices:
- devicePath: "172" - devicePath: "172"
name: "171" name: "171"
@ -684,63 +695,66 @@ spec:
subPath: "169" subPath: "169"
subPathExpr: "170" subPathExpr: "170"
workingDir: "151" workingDir: "151"
nodeName: "355" nodeName: "360"
nodeSelector: nodeSelector:
"351": "352" "356": "357"
overhead: overhead:
癜鞤A馱z芀¿l磶Bb偃礳Ȭ痍脉PPö: "607" 攜轴: "82"
preemptionPolicy: eáNRNJ丧鴻Ŀ preemptionPolicy: ɱD很唟-墡è箁E嗆R2
priority: 1690570439 priority: 1409661280
priorityClassName: "413" priorityClassName: "419"
readinessGates: readinessGates:
- conditionType: 梑ʀŖ鱓;鹡鑓侅闍ŏŃŋŏ}ŀ姳 - conditionType: iǙĞǠŌ锒鿦Ršțb贇髪čɣ
restartPolicy: T[ restartPolicy: 鰨松/Ȁĵ鴁ĩ
runtimeClassName: "418" runtimeClassName: "424"
schedulerName: "408" schedulerName: "414"
securityContext: securityContext:
fsGroup: 760480547754807445 fsGroup: -2938475845623062804
fsGroupChangePolicy: Ņ#耗Ǚ( fsGroupChangePolicy: '`l}Ñ蠂Ü[ƛ^輅'
runAsGroup: -801152248124332545 runAsGroup: -2284009989479738687
runAsNonRoot: true runAsNonRoot: false
runAsUser: -2781126825051715248 runAsUser: -2814749701257649187
seLinuxOptions: seLinuxOptions:
level: "359" level: "364"
role: "357" role: "362"
type: "358" type: "363"
user: "356" user: "361"
seccompProfile:
localhostProfile: "370"
type: ɛ棕ƈ眽炊礫Ƽ¨Ix糂
supplementalGroups: supplementalGroups:
- 5255171395073905944 - -6831592407095063988
sysctls: sysctls:
- name: "363" - name: "368"
value: "364" value: "369"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "361" gmsaCredentialSpec: "366"
gmsaCredentialSpecName: "360" gmsaCredentialSpecName: "365"
runAsUserName: "362" runAsUserName: "367"
serviceAccount: "354" serviceAccount: "359"
serviceAccountName: "353" serviceAccountName: "358"
setHostnameAsFQDN: false setHostnameAsFQDN: false
shareProcessNamespace: false shareProcessNamespace: true
subdomain: "367" subdomain: "373"
terminationGracePeriodSeconds: -2738603156841903595 terminationGracePeriodSeconds: 5255171395073905944
tolerations: tolerations:
- effect: 料ȭzV镜籬ƽ - effect: ď
key: "409" key: "415"
operator: ƹ| operator: ŝ
tolerationSeconds: 935587338391120947 tolerationSeconds: 5830364175709520120
value: "410" value: "416"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: qW - key: g-.814e-_07-ht-E6___-X_H
operator: In operator: In
values: values:
- 2-.s_6O-5_7_-0w_--5-_.3--_9QWJ - FP
matchLabels: matchLabels:
E--pT751: mV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..X ux4-br5r---r8oh782-u---76g---h-4-lx-0-2qw.72n4s-6-k5-e/dDy__3wc.q.8_00.0_._.-_L-H: T8-7_-YD-Q9_-__..YNu
maxSkew: -137402083 maxSkew: -404772114
topologyKey: "419" topologyKey: "425"
whenUnsatisfiable: Ȩç捌聮ŃŻ@ǮJ=礏ƴ磳藷曥 whenUnsatisfiable: 礳Ȭ痍脉PPöƌ镳餘ŁƁ翂|
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "47" fsType: "47"
@ -942,84 +956,84 @@ spec:
volumePath: "101" volumePath: "101"
updateStrategy: updateStrategy:
rollingUpdate: rollingUpdate:
partition: -1774432721 partition: 1771606623
type: ƍ\溮Ŀ傜NZ!šZ_ type: F徵{ɦ!f親ʚ
volumeClaimTemplates: volumeClaimTemplates:
- metadata: - metadata:
annotations: annotations:
"433": "434" "439": "440"
clusterName: "439" clusterName: "445"
creationTimestamp: null creationTimestamp: null
deletionGracePeriodSeconds: 6041236524714316269 deletionGracePeriodSeconds: -2384093400851251697
finalizers: finalizers:
- "438" - "444"
generateName: "427" generateName: "433"
generation: -4846338476256404591 generation: -7362779583389784132
labels: labels:
"431": "432" "437": "438"
managedFields: managedFields:
- apiVersion: "441" - apiVersion: "447"
fieldsType: "442" fieldsType: "448"
manager: "440" manager: "446"
operation: ʘLD宊獟¡鯩WɓDɏ挭跡Ƅ operation: 秶ʑ韝e溣狣愿激H\Ȳȍŋ
name: "426" name: "432"
namespace: "428" namespace: "434"
ownerReferences: ownerReferences:
- apiVersion: "435" - apiVersion: "441"
blockOwnerDeletion: false blockOwnerDeletion: false
controller: false controller: false
kind: "436" kind: "442"
name: "437" name: "443"
uid: ƄZ uid: 磸蛕ʟ?ȊJ赟鷆šl5ɜ
resourceVersion: "8774564298362452033" resourceVersion: "1060210571627066679"
selfLink: "429" selfLink: "435"
uid: 瞯å檳ė>c緍 uid: 莏ŹZ槇鿖]
spec: spec:
accessModes: accessModes:
- Ƣǟ½灶du汎mō6µɑ`ȗ<8^翜T - ',躻[鶆f盧詳痍4''N擻搧'
dataSource: dataSource:
apiGroup: "451" apiGroup: "457"
kind: "452" kind: "458"
name: "453" name: "459"
resources: resources:
limits: limits:
蒸CƅR8ɷ|恫f籽: "139" Ʋ86±ļ$暣控ā恘á遣ěr郷ljI: "145"
requests: requests:
"": "380" ƫ雮蛱ñYȴ: "307"
selector: selector:
matchExpressions: matchExpressions:
- key: oq0o90--g-09--d5ez1----b69x98--7g0e6-x5-7-a6434---7i-f-d014/6.T - key: CdM._bk81S3.s_s_6.-_v__.rP._2_O--d7
operator: DoesNotExist operator: Exists
matchLabels: matchLabels:
d-m._fN._k8__._ep21: 6_A_090ERG2nV.__p_Y-.2__a_dWU_VF 46-q-q0o90--g-09--d5ez1----a.w----11rqy3eo79p-f4r1--7p--053--suu--9f82k8-2-d--n-5/Y-.2__a_dWU_V-_Q_Ap._2_xao: 1K--g__..2bidF.-0-...WE.-_tdt_-Z0_TM_p6lM.Y-nd_.b_g
storageClassName: "450" storageClassName: "456"
volumeMode: ì淵歔 volumeMode: ""
volumeName: "449" volumeName: "455"
status: status:
accessModes: accessModes:
- ;蛡媈U - 8Ì所Í绝鲸Ȭő+aò¼箰ð祛
capacity: capacity:
'n夬LJ:BŐ埑Ô*ɾWȖ韝ƉşʁO^:': "847" 扄鰀G抉ȪĠʩ崯ɋ+Ő<âʑ鱰ȡĴr: "847"
conditions: conditions:
- lastProbeTime: "2237-12-11T16:15:26Z" - lastProbeTime: "2875-08-19T11:51:12Z"
lastTransitionTime: "2926-09-20T14:30:14Z" lastTransitionTime: "2877-07-20T22:14:42Z"
message: "455" message: "461"
reason: "454" reason: "460"
status: 惃ȳTʬ戱P status: '>'
type: Ɍ蚊ơ鎊t潑 type: ț慑
phase: d, phase: k餫Ŷö靌瀞鈝Ń¥厀
status: status:
collisionCount: 1615616035 collisionCount: 678500473
conditions: conditions:
- lastTransitionTime: "2668-07-22T09:34:16Z" - lastTransitionTime: "2095-11-13T08:32:34Z"
message: "460" message: "466"
reason: "459" reason: "465"
status: '@p$ÖTő净湅oĒ弦}C嚰s9' status: ǖʣ国ȏ禫eÒ
type: Ď眊:YĹ爩í鬯濴VǕ癶L浼 type: ¹旛坷硂鋡浤ɖ緖焿熣$ɒ割婻漛Ǒ
currentReplicas: 1562316216 currentReplicas: -904085165
currentRevision: "457" currentRevision: "463"
observedGeneration: -2780555863272013359 observedGeneration: -6053519636978590122
readyReplicas: 1591188280 readyReplicas: -676713715
replicas: -1607291056 replicas: -949944616
updateRevision: "458" updateRevision: "464"
updatedReplicas: -292741450 updatedReplicas: -1670812209

File diff suppressed because it is too large Load Diff

View File

@ -30,8 +30,8 @@ metadata:
selfLink: "5" selfLink: "5"
uid: "7" uid: "7"
spec: spec:
minReadySeconds: -1521312599 minReadySeconds: 696654600
revisionHistoryLimit: 554881301 revisionHistoryLimit: 407742062
selector: selector:
matchExpressions: matchExpressions:
- key: p503---477-49p---o61---4fy--9---7--9-9s-0-u5lj2--10pq-0-7-9-2-0/fP81.-.9Vdx.TB_M-H_5_.t..bG0 - key: p503---477-49p---o61---4fy--9---7--9-9s-0-u5lj2--10pq-0-7-9-2-0/fP81.-.9Vdx.TB_M-H_5_.t..bG0
@ -71,137 +71,133 @@ spec:
selfLink: "28" selfLink: "28"
uid: TʡȂŏ{sǡƟ uid: TʡȂŏ{sǡƟ
spec: spec:
activeDeadlineSeconds: 7270263763744228913 activeDeadlineSeconds: -859314713905950830
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "379" - key: "382"
operator: n覦灲閈誹ʅ蕉 operator: ʅ蕉ɼ搳ǭ濑箨ʨIk(dŊiɢzĮ蛋I
values: values:
- "380" - "383"
matchFields: matchFields:
- key: "381" - key: "384"
operator: "" operator: ʆɞȥ}礤铟怖ý萜Ǖc8
values: values:
- "382" - "385"
weight: 702968201 weight: 1618861163
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "375" - key: "378"
operator: Ǚ( operator: ƽ眝{æ盪泙
values: values:
- "376" - "379"
matchFields: matchFields:
- key: "377" - key: "380"
operator: 瘍Nʊ輔3璾ėȜv1b繐汚 operator: 繐汚磉反-n覦
values: values:
- "378" - "381"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 8b-3-3b17cab-ppy5e--9p-61-2we16h--5-d-k-sm.2xv17r--32b-----4-670tfz-up3n/ov_Z--Zg-_Q - key: y7--p9.-_0R.-_-3L
operator: NotIn operator: DoesNotExist
values:
- 0..KpiS.oK-.O--5-yp8q_s-L
matchLabels: matchLabels:
Bk.j._g-G-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_68: Q4_.84.K_-_0_..u.F.pq..--Q 5886-5.mcgr6---r58-e-l203-8sln7-3x-b--55037/5.....3_t_-l..-.DG7r-3.----._4M: i__k.jD
namespaces: namespaces:
- "397" - "400"
topologyKey: "398" topologyKey: "401"
weight: 1195176401 weight: 1885676566
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: d----v8-4--558n1asz-r886x.2-cgr6---r58-e-l203-8sln7-x/k2_9.v.--_.--4QQ.-s.H.Hu-k-_-0-T1mel--F......3_t_l - key: w9-9d8-s7t/ZX-D---k..1Q7._l.._Q.6.I--2_9.v.--_.--4QQo
operator: DoesNotExist operator: DoesNotExist
matchLabels: matchLabels:
lm-e46-r-g63--gt1--6mx-r-927--m6-k8-c2---2etfh41ca-z-g/0p_3_J_SA995IKCR.s--f.-f.-zv._._.5-H.T.-.-.d: b_9_1o.w_aI._31-_I-A-_3bz._8M0U1_-__.71-_-9_._X-D---k..1Q7._l.I z.T-V_D_0-K_A-_9_Z_C..7o_x3..-.8-Jp-9-4-Tm.Y: k8...__.Q_c8.G.b_9_1o.w_aI._31-_I-A-_3bz._8M01
namespaces: namespaces:
- "389" - "392"
topologyKey: "390" topologyKey: "393"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: p_.3--_9QW2JkU27_.-4T-I.-..K.-.0__sD.-e - key: w_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9-czf
operator: In operator: DoesNotExist
values:
- ""
matchLabels: matchLabels:
3--rgvf3q-z-5z80n--t5--9-4-d2-22--i--40wv--in-870w--it6k47-7y1.h72n-cnp-75/c10KkQ-R_R.-.--4_IT_O__3.5h_XC0_-3: 20_._.-_L-__bf_9_-C-PfNx__-U_.Pn-W23-_.z_.._s--_F-BR-.h_-2-.F 3-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2: CpS__.39g_.--_-_ve5.m_2_--XZx
namespaces: namespaces:
- "413" - "416"
topologyKey: "414" topologyKey: "417"
weight: -1508769491 weight: 808399187
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: d-XZ-x.__.Y_2-n_5023Xl-3Pw_-r7g - key: k4-670tfz-up3a-n093-pi-9o-l4-vo5byp8q-sf1--gw7.2t3z-w5----7-z-63-z---r/U-_s-mtA.W5_-5_.V1r
operator: NotIn operator: NotIn
values: values:
- VT3sn-0_.i__a.O2G_J - v_._e_-8
matchLabels: matchLabels:
H__V.Vz_6.Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_j: 35.40Rw4gD.._.-x6db-L7.-__-G_2kCpS_1 6-gr-4---rv-t-u-4----q-x3w3dn5-r/t_AmD-.0AP.-.C_--.F5_x.KNC0-.-m_0-m-6Sp_N-S7: C.-e16-O5
namespaces: namespaces:
- "405" - "408"
topologyKey: "406" topologyKey: "409"
automountServiceAccountToken: true automountServiceAccountToken: false
containers: containers:
- args: - args:
- "221" - "222"
command: command:
- "220" - "221"
env: env:
- name: "228" - name: "229"
value: "229" value: "230"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "235" key: "236"
name: "234" name: "235"
optional: true optional: true
fieldRef: fieldRef:
apiVersion: "230" apiVersion: "231"
fieldPath: "231" fieldPath: "232"
resourceFieldRef: resourceFieldRef:
containerName: "232" containerName: "233"
divisor: "357" divisor: "4"
resource: "233" resource: "234"
secretKeyRef: secretKeyRef:
key: "237" key: "238"
name: "236" name: "237"
optional: true optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "226"
optional: false
prefix: "225"
secretRef:
name: "227" name: "227"
optional: true
prefix: "226"
secretRef:
name: "228"
optional: false optional: false
image: "219" image: "220"
imagePullPolicy: T 苧yñKJɐ扵G imagePullPolicy: Ĺ]佱¿>犵殇ŕ-Ɂ圯W:ĸ輦唊#
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "264" - "266"
httpGet: httpGet:
host: "267" host: "268"
httpHeaders: httpHeaders:
- name: "268" - name: "269"
value: "269" value: "270"
path: "265" path: "267"
port: "266" port: -1364571630
scheme: ']佱¿>犵殇ŕ-Ɂ圯W' scheme: ɖ緕ȚÍ勅跦Opwǩ
tcpSocket: tcpSocket:
host: "271" host: "271"
port: "270" port: 376404581
preStop: preStop:
exec: exec:
command: command:
@ -212,81 +208,83 @@ spec:
- name: "275" - name: "275"
value: "276" value: "276"
path: "273" path: "273"
port: -1161649101 port: -1738069460
scheme: 嚧ʣq埄 scheme: v+8Ƥ熪军g>郵[+扴
tcpSocket: tcpSocket:
host: "278" host: "278"
port: "277" port: "277"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "244" - "245"
failureThreshold: -361442565 failureThreshold: 1883209805
httpGet: httpGet:
host: "246" host: "247"
httpHeaders: httpHeaders:
- name: "247" - name: "248"
value: "248" value: "249"
path: "245" path: "246"
port: -393291312 port: 958482756
scheme: Ŧ癃8鸖ɱJȉ罴ņ螡źȰ? initialDelaySeconds: -1097611426
initialDelaySeconds: 627713162 periodSeconds: -327987957
periodSeconds: -1740959124 successThreshold: -801430937
successThreshold: 158280212
tcpSocket: tcpSocket:
host: "250" host: "251"
port: "249" port: "250"
timeoutSeconds: 1255312175 timeoutSeconds: 1871952835
name: "218" name: "219"
ports: ports:
- containerPort: -839281354 - containerPort: 1447898632
hostIP: "224" hostIP: "225"
hostPort: 1584001904 hostPort: 1505082076
name: "223" name: "224"
protocol: 5姣>懔%熷谟þ蛯ɰ荶ljʁ protocol: þ蛯ɰ荶lj
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "251" - "252"
failureThreshold: -36782737 failureThreshold: -1654678802
httpGet: httpGet:
host: "253" host: "254"
httpHeaders: httpHeaders:
- name: "254" - name: "255"
value: "255" value: "256"
path: "252" path: "253"
port: -2013568185 port: 100356493
scheme: '#yV''WKw(ğ儴Ůĺ}' scheme: ƮA攤/ɸɎ R§耶FfB
initialDelaySeconds: -1244623134 initialDelaySeconds: -1020896847
periodSeconds: -398297599 periodSeconds: 630004123
successThreshold: 873056500 successThreshold: -984241405
tcpSocket: tcpSocket:
host: "256" host: "258"
port: -20130017 port: "257"
timeoutSeconds: -1334110502 timeoutSeconds: 1074486306
resources: resources:
limits: limits:
藠3.v-鿧悮坮Ȣ幟ļ腻ŬƩȿ0: "175" Ȥ藠3.: "540"
requests: requests:
ɺ皚|懥ƖN粕擓ƖHV: "962" 莭琽§ć\ ïì«丯Ƙ枛牐ɺ: "660"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- fʀļ腩墺Ò媁荭gw忊 - ʩȂ4ē鐭#
drop: drop:
- E剒蔞 - 'ơŸ8T '
privileged: false privileged: false
procMount: Ȩ<6鄰簳°Ļǟi& procMount: 绤fʀļ腩墺Ò媁荭g
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: 2001337664780390084 runAsGroup: -6959202986715119291
runAsNonRoot: true runAsNonRoot: true
runAsUser: -6177393256425700216 runAsUser: -6406791857291159870
seLinuxOptions: seLinuxOptions:
level: "283" level: "283"
role: "281" role: "281"
type: "282" type: "282"
user: "280" user: "280"
seccompProfile:
localhostProfile: "287"
type: 忊|E剒
windowsOptions: windowsOptions:
gmsaCredentialSpec: "285" gmsaCredentialSpec: "285"
gmsaCredentialSpecName: "284" gmsaCredentialSpecName: "284"
@ -294,159 +292,163 @@ spec:
startupProbe: startupProbe:
exec: exec:
command: command:
- "257" - "259"
failureThreshold: -1011390276 failureThreshold: 994072122
httpGet: httpGet:
host: "260" host: "262"
httpHeaders: httpHeaders:
- name: "261" - name: "263"
value: "262" value: "264"
path: "258" path: "260"
port: "259" port: "261"
scheme: Qg鄠[ scheme: Ȱ?$矡ȶ网
initialDelaySeconds: -1556231754 initialDelaySeconds: -1905643191
periodSeconds: -321709789 periodSeconds: -1492565335
successThreshold: -1463645123 successThreshold: -1099429189
tcpSocket: tcpSocket:
host: "263" host: "265"
port: -241238495 port: -361442565
timeoutSeconds: 461585849 timeoutSeconds: -2717401
stdin: true stdin: true
stdinOnce: true
terminationMessagePath: "279" terminationMessagePath: "279"
terminationMessagePolicy: ʁ岼昕ĬÇ terminationMessagePolicy: +
tty: true
volumeDevices: volumeDevices:
- devicePath: "243" - devicePath: "244"
name: "242" name: "243"
volumeMounts: volumeMounts:
- mountPath: "239" - mountPath: "240"
mountPropagation: 'Ź倗S晒嶗UÐ_ƮA攤/ɸɎ ' mountPropagation: \p[
name: "238" name: "239"
subPath: "240" readOnly: true
subPathExpr: "241" subPath: "241"
workingDir: "222" subPathExpr: "242"
workingDir: "223"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "421" - "424"
options: options:
- name: "423" - name: "426"
value: "424" value: "427"
searches: searches:
- "422" - "425"
dnsPolicy: n(fǂǢ曣ŋayåe躒訙Ǫ dnsPolicy: 曣ŋayåe躒訙
enableServiceLinks: false enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "290" - "291"
command: command:
- "289" - "290"
env: env:
- name: "297" - name: "298"
value: "298" value: "299"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "304" key: "305"
name: "303" name: "304"
optional: true optional: true
fieldRef: fieldRef:
apiVersion: "299" apiVersion: "300"
fieldPath: "300" fieldPath: "301"
resourceFieldRef: resourceFieldRef:
containerName: "301" containerName: "302"
divisor: "3" divisor: "861"
resource: "302" resource: "303"
secretKeyRef: secretKeyRef:
key: "306" key: "307"
name: "305" name: "306"
optional: true optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "295"
optional: true
prefix: "294"
secretRef:
name: "296" name: "296"
optional: false optional: false
image: "288" prefix: "295"
secretRef:
name: "297"
optional: false
image: "289"
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "335" - "336"
httpGet: httpGet:
host: "338" host: "339"
httpHeaders: httpHeaders:
- name: "339" - name: "340"
value: "340" value: "341"
path: "336" path: "337"
port: "337" port: "338"
scheme: C"6x$1s scheme: C"6x$1s
tcpSocket: tcpSocket:
host: "342" host: "343"
port: "341" port: "342"
preStop: preStop:
exec: exec:
command: command:
- "343" - "344"
httpGet: httpGet:
host: "345" host: "346"
httpHeaders: httpHeaders:
- name: "346" - name: "347"
value: "347" value: "348"
path: "344" path: "345"
port: -518160270 port: -518160270
scheme: ɔ幩še scheme: ɔ幩še
tcpSocket: tcpSocket:
host: "348" host: "349"
port: 1956567721 port: 1956567721
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "313" - "314"
failureThreshold: 472742933 failureThreshold: 472742933
httpGet: httpGet:
host: "316" host: "317"
httpHeaders: httpHeaders:
- name: "317" - name: "318"
value: "318" value: "319"
path: "314" path: "315"
port: "315" port: "316"
scheme: 冓鍓贯 scheme: 冓鍓贯
initialDelaySeconds: 1290950685 initialDelaySeconds: 1290950685
periodSeconds: 1058960779 periodSeconds: 1058960779
successThreshold: -2133441986 successThreshold: -2133441986
tcpSocket: tcpSocket:
host: "320" host: "321"
port: "319" port: "320"
timeoutSeconds: 12533543 timeoutSeconds: 12533543
name: "287" name: "288"
ports: ports:
- containerPort: -1296830577 - containerPort: 465972736
hostIP: "293" hostIP: "294"
hostPort: 1313273370 hostPort: 14304392
name: "292" name: "293"
protocol: 议Ƭƶ氩Ȩ<6鄰簳°Ļǟi&
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "321" - "322"
failureThreshold: 620822482 failureThreshold: 620822482
httpGet: httpGet:
host: "323" host: "324"
httpHeaders: httpHeaders:
- name: "324" - name: "325"
value: "325" value: "326"
path: "322" path: "323"
port: 1332783160 port: 1332783160
scheme: Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ; scheme: Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ;
initialDelaySeconds: -300247800 initialDelaySeconds: -300247800
periodSeconds: -126958936 periodSeconds: -126958936
successThreshold: 186945072 successThreshold: 186945072
tcpSocket: tcpSocket:
host: "327" host: "328"
port: "326" port: "327"
timeoutSeconds: 386804041 timeoutSeconds: 386804041
resources: resources:
limits: limits:
淳4揻-$ɽ丟×x锏ɟ: "178" ¦队偯J僳徥淳4揻-$ɽ丟×x锏ɟ: "178"
requests: requests:
Ö闊 鰔澝qV: "752" Ö闊 鰔澝qV: "752"
securityContext: securityContext:
@ -463,59 +465,63 @@ spec:
runAsNonRoot: false runAsNonRoot: false
runAsUser: -6048969174364431391 runAsUser: -6048969174364431391
seLinuxOptions: seLinuxOptions:
level: "353" level: "354"
role: "351" role: "352"
type: "352" type: "353"
user: "350" user: "351"
seccompProfile:
localhostProfile: "358"
type: Ěɭɪǹ0衷,
windowsOptions: windowsOptions:
gmsaCredentialSpec: "355" gmsaCredentialSpec: "356"
gmsaCredentialSpecName: "354" gmsaCredentialSpecName: "355"
runAsUserName: "356" runAsUserName: "357"
startupProbe: startupProbe:
exec: exec:
command: command:
- "328" - "329"
failureThreshold: -560238386 failureThreshold: -560238386
httpGet: httpGet:
host: "331" host: "332"
httpHeaders: httpHeaders:
- name: "332" - name: "333"
value: "333" value: "334"
path: "329" path: "330"
port: "330" port: "331"
scheme: 鍏H鯂² scheme: 鍏H鯂²
initialDelaySeconds: -402384013 initialDelaySeconds: -402384013
periodSeconds: -617381112 periodSeconds: -617381112
successThreshold: 1851229369 successThreshold: 1851229369
tcpSocket: tcpSocket:
host: "334" host: "335"
port: -1187301925 port: -1187301925
timeoutSeconds: -181601395 timeoutSeconds: -181601395
stdin: true stdin: true
stdinOnce: true stdinOnce: true
targetContainerName: "357" targetContainerName: "359"
terminationMessagePath: "349" terminationMessagePath: "350"
terminationMessagePolicy: ȤƏ埮pɵ terminationMessagePolicy: ȤƏ埮pɵ
tty: true tty: true
volumeDevices: volumeDevices:
- devicePath: "312" - devicePath: "313"
name: "311" name: "312"
volumeMounts: volumeMounts:
- mountPath: "308" - mountPath: "309"
mountPropagation: /»頸+SÄ蚃ɣľ)酊龨Î mountPropagation: /»頸+SÄ蚃ɣľ)酊龨Î
name: "307" name: "308"
readOnly: true readOnly: true
subPath: "309" subPath: "310"
subPathExpr: "310" subPathExpr: "311"
workingDir: "291" workingDir: "292"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "419" - "422"
ip: "418" ip: "421"
hostNetwork: true hostIPC: true
hostname: "373" hostPID: true
hostname: "376"
imagePullSecrets: imagePullSecrets:
- name: "372" - name: "375"
initContainers: initContainers:
- args: - args:
- "150" - "150"
@ -650,6 +656,9 @@ spec:
role: "212" role: "212"
type: "213" type: "213"
user: "211" user: "211"
seccompProfile:
localhostProfile: "218"
type: lNdǂ>5
windowsOptions: windowsOptions:
gmsaCredentialSpec: "216" gmsaCredentialSpec: "216"
gmsaCredentialSpecName: "215" gmsaCredentialSpecName: "215"
@ -674,11 +683,9 @@ spec:
host: "195" host: "195"
port: "194" port: "194"
timeoutSeconds: 1596422492 timeoutSeconds: 1596422492
stdin: true
stdinOnce: true stdinOnce: true
terminationMessagePath: "210" terminationMessagePath: "210"
terminationMessagePolicy: ŀ樺ȃv渟7¤7djƯĖ漘Z剚敍0 terminationMessagePolicy: ŀ樺ȃv渟7¤7djƯĖ漘Z剚敍0
tty: true
volumeDevices: volumeDevices:
- devicePath: "172" - devicePath: "172"
name: "171" name: "171"
@ -690,62 +697,66 @@ spec:
subPath: "169" subPath: "169"
subPathExpr: "170" subPathExpr: "170"
workingDir: "151" workingDir: "151"
nodeName: "362" nodeName: "364"
nodeSelector: nodeSelector:
"358": "359" "360": "361"
overhead: overhead:
tHǽ÷閂抰^窄CǙķȈ: "97" 癜鞤A馱z芀¿l磶Bb偃礳Ȭ痍脉PPö: "607"
preemptionPolicy: ý筞X preemptionPolicy: eáNRNJ丧鴻Ŀ
priority: -1331113536 priority: 1690570439
priorityClassName: "420" priorityClassName: "423"
readinessGates: readinessGates:
- conditionType: mō6µɑ`ȗ<8^翜 - conditionType: 梑ʀŖ鱓;鹡鑓侅闍ŏŃŋŏ}ŀ姳
restartPolicy: ɭɪǹ0衷, restartPolicy: Mț譎
runtimeClassName: "425" runtimeClassName: "428"
schedulerName: "415" schedulerName: "418"
securityContext: securityContext:
fsGroup: 2585323675983182372 fsGroup: -2738603156841903595
fsGroupChangePolicy: Ĕ\ɢX鰨松/Ȁĵ鴁ĩȲǸ|蕎 fsGroupChangePolicy: 3Ĕ\ɢX鰨松/Ȁĵ鴁
runAsGroup: 6386250802140824739 runAsGroup: 3458146088689761805
runAsNonRoot: false runAsNonRoot: false
runAsUser: -5315960194881172085 runAsUser: 2568149898321094851
seLinuxOptions: seLinuxOptions:
level: "366" level: "368"
role: "364" role: "366"
type: "365" type: "367"
user: "363" user: "365"
seccompProfile:
localhostProfile: "374"
type: ȲǸ|蕎'佉賞ǧĒzŔ
supplementalGroups: supplementalGroups:
- -4480129203693517072 - -8030784306928494940
sysctls: sysctls:
- name: "370" - name: "372"
value: "371" value: "373"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "368" gmsaCredentialSpec: "370"
gmsaCredentialSpecName: "367" gmsaCredentialSpecName: "369"
runAsUserName: "369" runAsUserName: "371"
serviceAccount: "361" serviceAccount: "363"
serviceAccountName: "360" serviceAccountName: "362"
setHostnameAsFQDN: true setHostnameAsFQDN: false
shareProcessNamespace: true shareProcessNamespace: false
subdomain: "374" subdomain: "377"
terminationGracePeriodSeconds: -3039830979334099524 terminationGracePeriodSeconds: -6820702013821218348
tolerations: tolerations:
- effect: 緍k¢茤 - effect: 料ȭzV镜籬ƽ
key: "416" key: "419"
operator: 抄3昞财Î嘝zʄ!ć operator: ƹ|
tolerationSeconds: 4096844323391966153 tolerationSeconds: 935587338391120947
value: "417" value: "420"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: 88-i19.y-y7o-0-wq-zfdw73w0---4a18-f---ui6-48e-9-h4-w-qp25--7-n--kfk3g/1n1.--.._-x_4..u2-__3uM77U7._pz - key: qW
operator: DoesNotExist operator: In
values:
- 2-.s_6O-5_7_-0w_--5-_.3--_9QWJ
matchLabels: matchLabels:
? zp22o4a-w----11rqy3eo79p-f4r1--7p--053--suu--98.y1s8-j-6j4uvf1-sdg--132bid-7x0u738--7w-tdt-u-0--v/Ied-0-i_zZsY_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV.9_G5 E--pT751: mV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..X
: x_.4dwFbuvEf55Y2k.F-4 maxSkew: -137402083
maxSkew: 1956797678 topologyKey: "429"
topologyKey: "426" whenUnsatisfiable: Ȩç捌聮ŃŻ@ǮJ=礏ƴ磳藷曥
whenUnsatisfiable: ƀ+瑏eCmAȥ睙
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "47" fsType: "47"
@ -948,20 +959,20 @@ spec:
updateStrategy: updateStrategy:
rollingUpdate: rollingUpdate:
maxUnavailable: 2 maxUnavailable: 2
type: ))e×鄞閆N钮Ǒ type: ơ'禧ǵŊ)TiD¢ƿ媴h5ƅȸȓɻ
status: status:
collisionCount: -434531243 collisionCount: 867742020
conditions: conditions:
- lastTransitionTime: "2776-12-09T00:48:05Z" - lastTransitionTime: "2042-08-25T05:10:04Z"
message: "434" message: "437"
reason: "433" reason: "436"
status: B/ü橚2ț}¹旛坷硂 status: ""
type: "" type: 昞财Î嘝zʄ!ć惍Bi攵&ý"ʀ
currentNumberScheduled: 687719923 currentNumberScheduled: 2115789304
desiredNumberScheduled: -2022058870 desiredNumberScheduled: 1660081568
numberAvailable: 1090884237 numberAvailable: -655315199
numberMisscheduled: -1777921334 numberMisscheduled: 902022378
numberReady: 283054026 numberReady: 904244563
numberUnavailable: -1303432952 numberUnavailable: -918184784
observedGeneration: 9202522069332337259 observedGeneration: 3178958147838553180
updatedNumberScheduled: -691360969 updatedNumberScheduled: -1512660030

File diff suppressed because it is too large Load Diff

View File

@ -30,10 +30,10 @@ metadata:
selfLink: "5" selfLink: "5"
uid: "7" uid: "7"
spec: spec:
minReadySeconds: 696654600 minReadySeconds: 349829120
progressDeadlineSeconds: 902022378 progressDeadlineSeconds: 983225586
replicas: 896585016 replicas: 896585016
revisionHistoryLimit: 407742062 revisionHistoryLimit: 94613358
selector: selector:
matchExpressions: matchExpressions:
- key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99 - key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99
@ -44,7 +44,7 @@ spec:
rollingUpdate: rollingUpdate:
maxSurge: 3 maxSurge: 3
maxUnavailable: 2 maxUnavailable: 2
type: ơ'禧ǵŊ)TiD¢ƿ媴h5ƅȸȓɻ type: 瞯å檳ė>c緍
template: template:
metadata: metadata:
annotations: annotations:
@ -76,381 +76,387 @@ spec:
selfLink: "28" selfLink: "28"
uid: ?Qȫş uid: ?Qȫş
spec: spec:
activeDeadlineSeconds: -8619192438821356882 activeDeadlineSeconds: 760480547754807445
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "372" - key: "378"
operator: '}Ñ蠂Ü[ƛ^輅9ɛ棕ƈ眽炊' operator: Ƶŧ1ƟƓ宆!鍲ɋȑoG鄧蜢暳ǽ
values: values:
- "373" - "379"
matchFields: matchFields:
- key: "374" - key: "380"
operator: ʨIk(dŊiɢzĮ蛋I滞 operator: 乳'ȘUɻ;襕ċ桉桃喕
values: values:
- "375" - "381"
weight: 646133945 weight: 1141812777
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "368" - key: "374"
operator: "" operator: zĮ蛋I滞廬耐鷞焬CQ
values: values:
- "369" - "375"
matchFields: matchFields:
- key: "370" - key: "376"
operator: ƽ眝{æ盪泙 operator: ý萜Ǖc
values: values:
- "371" - "377"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 8.--w0_1V7 - key: c-.F5_x.KNC0-.-m_0-m-6Sp_N-S..o
operator: In operator: In
values: values:
- 7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_6_.0Q4_8 - g-_4Q__-v_t_u_.__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7
matchLabels: matchLabels:
w--162-gk2-99v22.g-65m8-1x129-9d8-s7-t7--336-11k9-8609a-e0--1----v8-4--558n1asz5/BD8.TS-jJ.Ys_Mop34_y: f_ZN.-_--r.E__-.8_e_l2.._8s--7_3x_-J5 2-mv56c27-23---g----1/nf_ZN.-_--6: J_.....7..--w0_1V4.-r-8S5--_7_-Zp_._.-miJ4x-_0_5-_7
namespaces: namespaces:
- "390" - "396"
topologyKey: "391" topologyKey: "397"
weight: -855547676 weight: 725557531
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: V.-tfh4.caTz_.g.w-o.8_WT-M.3_-1y_8D_X._B__-Pd - key: a2/H9.v.--_.--4QQ.-s.H.Hu-k-_-0-T1mel--F......3_t_-l..-.D7
operator: Exists operator: DoesNotExist
matchLabels: matchLabels:
3.csh-3--Z1Tvw39FC: rtSY.g._2F7.-_e..Or_-.3OHgt._6 7o-x382m88w-pz94.g-c2---2etfh41ca-z-5g2wco8/3Og: 8w_aI._31-_I-A-_3bz._8M0U1_-__.71-_-9_._X-D---k.1
namespaces: namespaces:
- "382" - "388"
topologyKey: "383" topologyKey: "389"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: w_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9-czf - key: n_5023Xl-3Pw_-r75--_-A-o-__y_4
operator: DoesNotExist operator: NotIn
values:
- 7O2G_-_K-.03.mp.-10KkQ-R_R.-.--4_IT_OX
matchLabels: matchLabels:
3-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2: CpS__.39g_.--_-_ve5.m_2_--XZx a-2408m-0--5--25/o_6Z..11_7pX_.-mLx: 7_.-x6db-L7.-__-G_2kCpS__.39g_.--_-v
namespaces: namespaces:
- "406" - "412"
topologyKey: "407" topologyKey: "413"
weight: 808399187 weight: 1598840753
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: yp8q-sf1--gw-jz-659--0l-023bm-6l2e5---k5v3a---9/tA.W5_-5_.V1-rU.___06.eqk5E_-4-.XH-.k.7.l_-W81 - key: XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z
operator: DoesNotExist operator: Exists
matchLabels: matchLabels:
4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33: 17ca-_p-y.eQZ9p_1 4eq5: ""
namespaces: namespaces:
- "398" - "404"
topologyKey: "399" topologyKey: "405"
automountServiceAccountToken: false automountServiceAccountToken: false
containers: containers:
- args: - args:
- "216" - "217"
command: command:
- "215" - "216"
env: env:
- name: "223" - name: "224"
value: "224" value: "225"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "230" key: "231"
name: "229" name: "230"
optional: true optional: true
fieldRef: fieldRef:
apiVersion: "225" apiVersion: "226"
fieldPath: "226" fieldPath: "227"
resourceFieldRef: resourceFieldRef:
containerName: "227" containerName: "228"
divisor: "595" divisor: "804"
resource: "228" resource: "229"
secretKeyRef: secretKeyRef:
key: "232" key: "233"
name: "231" name: "232"
optional: false optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "221"
optional: false
prefix: "220"
secretRef:
name: "222" name: "222"
optional: false optional: false
image: "214" prefix: "221"
imagePullPolicy: û咡W<敄lu|榝$î.Ȏ蝪ʜ5 secretRef:
name: "223"
optional: true
image: "215"
imagePullPolicy: xɮĵȑ6L*Z鐫û咡W
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "258" - "259"
httpGet: httpGet:
host: "261" host: "262"
httpHeaders: httpHeaders:
- name: "262" - name: "263"
value: "263" value: "264"
path: "259" path: "260"
port: "260" port: "261"
scheme: Ů+朷Ǝ膯ljVX1虊
tcpSocket: tcpSocket:
host: "264" host: "265"
port: 1943028037 port: -979584143
preStop: preStop:
exec: exec:
command: command:
- "265" - "266"
httpGet: httpGet:
host: "267" host: "269"
httpHeaders: httpHeaders:
- name: "268" - name: "270"
value: "269" value: "271"
path: "266" path: "267"
port: -1355476687 port: "268"
scheme: -Ɂ圯W:ĸ輦唊#v铿ʩȂ4ē鐭#嬀ơ scheme: ĸ輦唊
tcpSocket: tcpSocket:
host: "271" host: "273"
port: "270" port: "272"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "239" - "240"
failureThreshold: -1213051101 failureThreshold: -1140531048
httpGet: httpGet:
host: "241" host: "242"
httpHeaders: httpHeaders:
- name: "242" - name: "243"
value: "243" value: "244"
path: "240" path: "241"
port: -1654678802 port: 630004123
scheme: scheme: ɾģÓ6dz娝嘚
initialDelaySeconds: -775511009 initialDelaySeconds: 1451056156
periodSeconds: -228822833 periodSeconds: -127849333
successThreshold: -970312425 successThreshold: -1455098755
tcpSocket: tcpSocket:
host: "244" host: "245"
port: 391562775 port: -1213051101
timeoutSeconds: -832805508 timeoutSeconds: 267768240
name: "213" name: "214"
ports: ports:
- containerPort: -775325416 - containerPort: -246563990
hostIP: "219" hostIP: "220"
hostPort: 62799871 hostPort: -763687725
name: "218" name: "219"
protocol: t莭琽§ć\ ïì protocol: ì«
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "245" - "246"
failureThreshold: 571739592 failureThreshold: 893823156
httpGet: httpGet:
host: "247" host: "248"
httpHeaders: httpHeaders:
- name: "248" - name: "249"
value: "249" value: "250"
path: "246" path: "247"
port: -1905643191 port: 1752155096
scheme: Ǖɳɷ9Ì崟¿瘦ɖ緕 scheme: 崟¿
initialDelaySeconds: 852780575 initialDelaySeconds: -1798849477
periodSeconds: 893823156 periodSeconds: 852780575
successThreshold: -1980314709 successThreshold: -1252938503
tcpSocket: tcpSocket:
host: "251" host: "251"
port: "250" port: -1423854443
timeoutSeconds: -1252938503 timeoutSeconds: -1017263912
resources: resources:
limits: limits:
N粕擓ƖHVe熼: "334" 粕擓ƖHVe熼'FD: "235"
requests: requests:
倗S晒嶗UÐ_ƮA攤/ɸɎ R§耶: "388" 嶗U: "647"
securityContext: securityContext:
allowPrivilegeEscalation: true allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- E埄Ȁ朦 wƯ貾坢' - lu|榝$î.
drop: drop:
- aŕ翑0展}硐庰%皧V垾现葢ŵ橨鬶l - 蝪ʜ5遰=
privileged: false privileged: true
procMount: "" procMount: ""
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: -2408264753085021035 runAsGroup: -1590797314027460823
runAsNonRoot: true runAsNonRoot: true
runAsUser: -2270595441829602368 runAsUser: 2001337664780390084
seLinuxOptions: seLinuxOptions:
level: "276" level: "278"
role: "274" role: "276"
type: "275" type: "277"
user: "273" user: "275"
seccompProfile:
localhostProfile: "282"
type: 跩aŕ翑
windowsOptions: windowsOptions:
gmsaCredentialSpec: "278" gmsaCredentialSpec: "280"
gmsaCredentialSpecName: "277" gmsaCredentialSpecName: "279"
runAsUserName: "279" runAsUserName: "281"
startupProbe: startupProbe:
exec: exec:
command: command:
- "252" - "252"
failureThreshold: -1008070934 failureThreshold: 410611837
httpGet: httpGet:
host: "254" host: "254"
httpHeaders: httpHeaders:
- name: "255" - name: "255"
value: "256" value: "256"
path: "253" path: "253"
port: -1334110502 port: -20130017
scheme: ȓ蹣ɐǛv+8Ƥ熪军 scheme: 輓Ɔȓ蹣ɐǛv+8
initialDelaySeconds: 410611837 initialDelaySeconds: 1831208885
periodSeconds: 972978563 periodSeconds: -820113531
successThreshold: 17771103 successThreshold: 622267234
tcpSocket: tcpSocket:
host: "257" host: "258"
port: 622267234 port: "257"
timeoutSeconds: 809006670 timeoutSeconds: -1425408777
terminationMessagePath: "272" stdin: true
terminationMessagePolicy: T 苧yñKJɐ扵G terminationMessagePath: "274"
terminationMessagePolicy: 铿ʩȂ4ē鐭#嬀ơŸ8T
volumeDevices: volumeDevices:
- devicePath: "238" - devicePath: "239"
name: "237" name: "238"
volumeMounts: volumeMounts:
- mountPath: "234" - mountPath: "235"
mountPropagation: 癃8鸖 mountPropagation: i酛3ƁÀ*f<鴒翁杙Ŧ癃
name: "233" name: "234"
readOnly: true subPath: "236"
subPath: "235" subPathExpr: "237"
subPathExpr: "236" workingDir: "218"
workingDir: "217"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "414" - "420"
options: options:
- name: "416" - name: "422"
value: "417" value: "423"
searches: searches:
- "415" - "421"
dnsPolicy: Ƶf dnsPolicy: ' Ņ#耗'
enableServiceLinks: true enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "283" - "286"
command: command:
- "282" - "285"
env: env:
- name: "290" - name: "293"
value: "291" value: "294"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "297" key: "300"
name: "296" name: "299"
optional: true optional: false
fieldRef: fieldRef:
apiVersion: "292" apiVersion: "295"
fieldPath: "293" fieldPath: "296"
resourceFieldRef: resourceFieldRef:
containerName: "294" containerName: "297"
divisor: "381" divisor: "836"
resource: "295" resource: "298"
secretKeyRef: secretKeyRef:
key: "299" key: "302"
name: "298" name: "301"
optional: false optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "288" name: "291"
optional: false
prefix: "287"
secretRef:
name: "289"
optional: true optional: true
image: "281" prefix: "290"
secretRef:
name: "292"
optional: false
image: "284"
imagePullPolicy: ņ imagePullPolicy: ņ
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "326" - "330"
httpGet: httpGet:
host: "329" host: "333"
httpHeaders: httpHeaders:
- name: "330" - name: "334"
value: "331" value: "335"
path: "327" path: "331"
port: "328" port: "332"
scheme: 幩šeSvEȤƏ埮pɵ scheme: 幩šeSvEȤƏ埮pɵ
tcpSocket: tcpSocket:
host: "333" host: "337"
port: "332" port: "336"
preStop: preStop:
exec: exec:
command: command:
- "334" - "338"
httpGet: httpGet:
host: "337" host: "341"
httpHeaders: httpHeaders:
- name: "338" - name: "342"
value: "339" value: "343"
path: "335" path: "339"
port: "336" port: "340"
scheme: ş scheme: ş
tcpSocket: tcpSocket:
host: "341" host: "345"
port: "340" port: "344"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "306" - "309"
failureThreshold: -300247800 failureThreshold: 386804041
httpGet: httpGet:
host: "308"
httpHeaders:
- name: "309"
value: "310"
path: "307"
port: 865289071
scheme: iɥ嵐sC8
initialDelaySeconds: -1513284745
periodSeconds: -414121491
successThreshold: -1862764022
tcpSocket:
host: "311" host: "311"
port: -898536659 httpHeaders:
timeoutSeconds: 1258370227 - name: "312"
name: "280" value: "313"
path: "310"
port: -2097329452
scheme: 屿oiɥ嵐sC8?
initialDelaySeconds: 1258370227
periodSeconds: -1862764022
successThreshold: -300247800
tcpSocket:
host: "314"
port: -1513284745
timeoutSeconds: -414121491
name: "283"
ports: ports:
- containerPort: -1137436579 - containerPort: -1778952574
hostIP: "286" hostIP: "289"
hostPort: 1868683352 hostPort: -2165496
name: "285" name: "288"
protocol: 颶妧Ö闊 protocol: 皧V垾现葢ŵ橨鬶l獕;跣Hǝcw
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "312" - "315"
failureThreshold: 215186711 failureThreshold: 215186711
httpGet: httpGet:
host: "314" host: "318"
httpHeaders: httpHeaders:
- name: "315" - name: "319"
value: "316" value: "320"
path: "313" path: "316"
port: 323903711 port: "317"
scheme: J scheme: J
initialDelaySeconds: 657418949 initialDelaySeconds: 657418949
periodSeconds: 287654902 periodSeconds: 287654902
successThreshold: -2062708879 successThreshold: -2062708879
tcpSocket: tcpSocket:
host: "318" host: "322"
port: "317" port: "321"
timeoutSeconds: -992558278 timeoutSeconds: -992558278
resources: resources:
limits: limits:
²sNƗ¸g: "50" Ö闊 鰔澝qV: "752"
requests: requests:
酊龨δ摖ȱğ_<: "118" Ņ/»頸+SÄ蚃: "226"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
capabilities: capabilities:
@ -465,57 +471,59 @@ spec:
runAsNonRoot: false runAsNonRoot: false
runAsUser: 1958157659034146020 runAsUser: 1958157659034146020
seLinuxOptions: seLinuxOptions:
level: "346" level: "350"
role: "344" role: "348"
type: "345" type: "349"
user: "343" user: "347"
seccompProfile:
localhostProfile: "354"
type: 晲T[irȎ3Ĕ\
windowsOptions: windowsOptions:
gmsaCredentialSpec: "348" gmsaCredentialSpec: "352"
gmsaCredentialSpecName: "347" gmsaCredentialSpecName: "351"
runAsUserName: "349" runAsUserName: "353"
startupProbe: startupProbe:
exec: exec:
command: command:
- "319" - "323"
failureThreshold: 1502643091 failureThreshold: 1502643091
httpGet: httpGet:
host: "321" host: "325"
httpHeaders: httpHeaders:
- name: "322" - name: "326"
value: "323" value: "327"
path: "320" path: "324"
port: -1117254382 port: -1117254382
scheme: 趐囨鏻砅邻爥蹔ŧOǨ scheme: 趐囨鏻砅邻爥蹔ŧOǨ
initialDelaySeconds: 2129989022 initialDelaySeconds: 2129989022
periodSeconds: 1311843384 periodSeconds: 1311843384
successThreshold: -1292310438 successThreshold: -1292310438
tcpSocket: tcpSocket:
host: "325" host: "329"
port: "324" port: "328"
timeoutSeconds: -1699531929 timeoutSeconds: -1699531929
targetContainerName: "350" targetContainerName: "355"
terminationMessagePath: "342" terminationMessagePath: "346"
terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ
tty: true tty: true
volumeDevices: volumeDevices:
- devicePath: "305" - devicePath: "308"
name: "304" name: "307"
volumeMounts: volumeMounts:
- mountPath: "301" - mountPath: "304"
mountPropagation: ƺ蛜6Ɖ飴ɎiǨź mountPropagation: 餠籲磣Óƿ頀"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏi
name: "300" name: "303"
readOnly: true readOnly: true
subPath: "302" subPath: "305"
subPathExpr: "303" subPathExpr: "306"
workingDir: "284" workingDir: "287"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "412" - "418"
ip: "411" ip: "417"
hostNetwork: true hostname: "372"
hostname: "366"
imagePullSecrets: imagePullSecrets:
- name: "365" - name: "371"
initContainers: initContainers:
- args: - args:
- "150" - "150"
@ -651,6 +659,9 @@ spec:
role: "207" role: "207"
type: "208" type: "208"
user: "206" user: "206"
seccompProfile:
localhostProfile: "213"
type: ʤî萨zvt莭
windowsOptions: windowsOptions:
gmsaCredentialSpec: "211" gmsaCredentialSpec: "211"
gmsaCredentialSpecName: "210" gmsaCredentialSpecName: "210"
@ -675,9 +686,9 @@ spec:
host: "191" host: "191"
port: 406308963 port: 406308963
timeoutSeconds: 2026784878 timeoutSeconds: 2026784878
stdin: true
terminationMessagePath: "205" terminationMessagePath: "205"
terminationMessagePolicy: 焗捏 terminationMessagePolicy: 焗捏
tty: true
volumeDevices: volumeDevices:
- devicePath: "172" - devicePath: "172"
name: "171" name: "171"
@ -689,63 +700,66 @@ spec:
subPath: "169" subPath: "169"
subPathExpr: "170" subPathExpr: "170"
workingDir: "151" workingDir: "151"
nodeName: "355" nodeName: "360"
nodeSelector: nodeSelector:
"351": "352" "356": "357"
overhead: overhead:
癜鞤A馱z芀¿l磶Bb偃礳Ȭ痍脉PPö: "607" 攜轴: "82"
preemptionPolicy: eáNRNJ丧鴻Ŀ preemptionPolicy: ɱD很唟-墡è箁E嗆R2
priority: 1690570439 priority: 1409661280
priorityClassName: "413" priorityClassName: "419"
readinessGates: readinessGates:
- conditionType: 梑ʀŖ鱓;鹡鑓侅闍ŏŃŋŏ}ŀ姳 - conditionType: iǙĞǠŌ锒鿦Ršțb贇髪čɣ
restartPolicy: T[ restartPolicy: 鰨松/Ȁĵ鴁ĩ
runtimeClassName: "418" runtimeClassName: "424"
schedulerName: "408" schedulerName: "414"
securityContext: securityContext:
fsGroup: 760480547754807445 fsGroup: -2938475845623062804
fsGroupChangePolicy: Ņ#耗Ǚ( fsGroupChangePolicy: '`l}Ñ蠂Ü[ƛ^輅'
runAsGroup: -801152248124332545 runAsGroup: -2284009989479738687
runAsNonRoot: true runAsNonRoot: false
runAsUser: -2781126825051715248 runAsUser: -2814749701257649187
seLinuxOptions: seLinuxOptions:
level: "359" level: "364"
role: "357" role: "362"
type: "358" type: "363"
user: "356" user: "361"
seccompProfile:
localhostProfile: "370"
type: ɛ棕ƈ眽炊礫Ƽ¨Ix糂
supplementalGroups: supplementalGroups:
- 5255171395073905944 - -6831592407095063988
sysctls: sysctls:
- name: "363" - name: "368"
value: "364" value: "369"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "361" gmsaCredentialSpec: "366"
gmsaCredentialSpecName: "360" gmsaCredentialSpecName: "365"
runAsUserName: "362" runAsUserName: "367"
serviceAccount: "354" serviceAccount: "359"
serviceAccountName: "353" serviceAccountName: "358"
setHostnameAsFQDN: false setHostnameAsFQDN: false
shareProcessNamespace: false shareProcessNamespace: true
subdomain: "367" subdomain: "373"
terminationGracePeriodSeconds: -2738603156841903595 terminationGracePeriodSeconds: 5255171395073905944
tolerations: tolerations:
- effect: 料ȭzV镜籬ƽ - effect: ď
key: "409" key: "415"
operator: ƹ| operator: ŝ
tolerationSeconds: 935587338391120947 tolerationSeconds: 5830364175709520120
value: "410" value: "416"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: qW - key: g-.814e-_07-ht-E6___-X_H
operator: In operator: In
values: values:
- 2-.s_6O-5_7_-0w_--5-_.3--_9QWJ - FP
matchLabels: matchLabels:
E--pT751: mV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..X ux4-br5r---r8oh782-u---76g---h-4-lx-0-2qw.72n4s-6-k5-e/dDy__3wc.q.8_00.0_._.-_L-H: T8-7_-YD-Q9_-__..YNu
maxSkew: -137402083 maxSkew: -404772114
topologyKey: "419" topologyKey: "425"
whenUnsatisfiable: Ȩç捌聮ŃŻ@ǮJ=礏ƴ磳藷曥 whenUnsatisfiable: 礳Ȭ痍脉PPöƌ镳餘ŁƁ翂|
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "47" fsType: "47"
@ -946,17 +960,17 @@ spec:
storagePolicyName: "103" storagePolicyName: "103"
volumePath: "101" volumePath: "101"
status: status:
availableReplicas: -655315199 availableReplicas: 2031615983
collisionCount: -1914221188 collisionCount: -62639376
conditions: conditions:
- lastTransitionTime: "2196-03-13T21:02:11Z" - lastTransitionTime: "2286-11-09T17:15:53Z"
lastUpdateTime: "2631-04-27T22:00:28Z" lastUpdateTime: "2047-04-25T00:38:51Z"
message: "427" message: "433"
reason: "426" reason: "432"
status: 査Z綶ĀRġ磸 status: DZ秶ʑ韝
type: oIǢ龞瞯å檳ė>c緍k¢茤Ƣǟ½灶 type: ɑ`ȗ<8^翜T蘈ý筞X銲
observedGeneration: -3992059348490463840 observedGeneration: 6034996523028449140
readyReplicas: -1512660030 readyReplicas: -1714280710
replicas: 904244563 replicas: -1331113536
unavailableReplicas: -918184784 unavailableReplicas: -555090002
updatedReplicas: -1245696932 updatedReplicas: -389104463

File diff suppressed because it is too large Load Diff

View File

@ -71,412 +71,414 @@ spec:
selfLink: "28" selfLink: "28"
uid: ʬ uid: ʬ
spec: spec:
activeDeadlineSeconds: -8715915045560617563 activeDeadlineSeconds: 9071452520778858299
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "380" - key: "381"
operator: "" operator: ʅ蕉ɼ搳ǭ濑箨ʨIk(dŊiɢzĮ蛋I
values: values:
- "381" - "382"
matchFields: matchFields:
- key: "382" - key: "383"
operator: ş operator: ʆɞȥ}礤铟怖ý萜Ǖc8
values: values:
- "383" - "384"
weight: -1449289597 weight: 1618861163
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "376" - key: "377"
operator: 1sȣ±p鋄5 operator: '{æ盪泙'
values: values:
- "377" - "378"
matchFields: matchFields:
- key: "378" - key: "379"
operator: 幩šeSvEȤƏ埮pɵ operator: 繐汚磉反-n覦
values: values:
- "379" - "380"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: z-ufkr-x0u-1meljf-5269893-t-kl35d6--7rs37zzgy3-4----nf---2/D8.TS-jJ.Ys_Mop34_-y.8_38xm-.nx.sEK4.B.__65m8_11 - key: y7--p9.-_0R.-_-3L
operator: NotIn operator: DoesNotExist
values:
- c-r.E__-.8_e_l2.._8s--7_3x_-J_....7
matchLabels: matchLabels:
gt._U.-x_rC9..__-6_k.N-2B_V.-tfh4.caTz5: 2w-o.8_WT-M.3_-1y_8DX 5886-5.mcgr6---r58-e-l203-8sln7-3x-b--55037/5.....3_t_-l..-.DG7r-3.----._4M: i__k.jD
namespaces: namespaces:
- "398" - "399"
topologyKey: "399" topologyKey: "400"
weight: -280562323 weight: 1885676566
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: 7U_-m.-P.yP9S--858LI__.8U - key: w9-9d8-s7t/ZX-D---k..1Q7._l.._Q.6.I--2_9.v.--_.--4QQo
operator: NotIn operator: DoesNotExist
values:
- 7-_pP__up.2L_s-o779._-k-5___-Qq..csh-3--Z1Tvw39F_C-rtSY.g._2F7m
matchLabels: matchLabels:
3---93-2-23/8--21kF-c026.i: 9.M.134-5-.q6H_.--t z.T-V_D_0-K_A-_9_Z_C..7o_x3..-.8-Jp-9-4-Tm.Y: k8...__.Q_c8.G.b_9_1o.w_aI._31-_I-A-_3bz._8M01
namespaces: namespaces:
- "390" - "391"
topologyKey: "391" topologyKey: "392"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 7--4_IT_O__3.5h_XC0_-7.-hj-O_8-b6E_--Y_Dp8O_._e_3_.4_E - key: w_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9-czf
operator: NotIn operator: DoesNotExist
values:
- ZI-_P..w-W_-nE...-V
matchLabels: matchLabels:
72q--m--2k-p---139g-2wt-g-ve55m-27/k5v3aUK_--_o_2.--4Z7__i1T.miw_7a_...8-_0__5HG2_5XOAX.gUV: nw_-_x18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.1 3-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2: CpS__.39g_.--_-_ve5.m_2_--XZx
namespaces: namespaces:
- "414" - "415"
topologyKey: "415" topologyKey: "416"
weight: -1934575848 weight: 808399187
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: r-7---064eqk5--f4e4--r1k278l-d-8o1-x-1wl----f31-0-9/X1rh-K5y_AzOBW.9oE9_6.--v17r__.b - key: k4-670tfz-up3a-n093-pi-9o-l4-vo5byp8q-sf1--gw7.2t3z-w5----7-z-63-z---r/U-_s-mtA.W5_-5_.V1r
operator: DoesNotExist operator: NotIn
values:
- v_._e_-8
matchLabels: matchLabels:
mi-4xs-0-5k-67-3p2-t--m-l80--5o1--cp6-5-x4/n-p9.-_0R.-_-W: 7F.pq..--3QC1--L--v_Z--Zg-_4Q__-v_tu 6-gr-4---rv-t-u-4----q-x3w3dn5-r/t_AmD-.0AP.-.C_--.F5_x.KNC0-.-m_0-m-6Sp_N-S7: C.-e16-O5
namespaces: namespaces:
- "406" - "407"
topologyKey: "407" topologyKey: "408"
automountServiceAccountToken: false automountServiceAccountToken: false
containers: containers:
- args: - args:
- "222" - "223"
command: command:
- "221" - "222"
env: env:
- name: "229" - name: "230"
value: "230" value: "231"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "236" key: "237"
name: "235" name: "236"
optional: false optional: false
fieldRef: fieldRef:
apiVersion: "231" apiVersion: "232"
fieldPath: "232" fieldPath: "233"
resourceFieldRef: resourceFieldRef:
containerName: "233" containerName: "234"
divisor: "901" divisor: "445"
resource: "234" resource: "235"
secretKeyRef: secretKeyRef:
key: "238" key: "239"
name: "237" name: "238"
optional: false optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "227"
optional: true
prefix: "226"
secretRef:
name: "228" name: "228"
optional: true
prefix: "227"
secretRef:
name: "229"
optional: false optional: false
image: "220" image: "221"
imagePullPolicy: 擓ƖHVe熼'FD剂讼ɓȌʟni酛 imagePullPolicy: f<鴒翁杙Ŧ癃8鸖ɱJȉ罴ņ螡źȰ
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "267" - "266"
httpGet: httpGet:
host: "269" host: "268"
httpHeaders: httpHeaders:
- name: "270" - name: "269"
value: "271" value: "270"
path: "268" path: "267"
port: -421846800 port: 10098903
scheme: zvt莭琽§ scheme: «丯Ƙ枛牐ɺ皚
tcpSocket: tcpSocket:
host: "272" host: "271"
port: -763687725 port: -1934111455
preStop: preStop:
exec: exec:
command: command:
- "273" - "272"
httpGet: httpGet:
host: "275" host: "274"
httpHeaders: httpHeaders:
- name: "276" - name: "275"
value: "277" value: "276"
path: "274" path: "273"
port: -1452676801 port: 538852927
scheme: ȿ0矀Kʝ scheme: ĨɆâĺɗŹ倗
tcpSocket: tcpSocket:
host: "279" host: "277"
port: "278" port: 1623772781
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "245" - "246"
failureThreshold: -1191434089 failureThreshold: -181693648
httpGet: httpGet:
host: "248" host: "249"
httpHeaders: httpHeaders:
- name: "249" - name: "250"
value: "250" value: "251"
path: "246" path: "247"
port: "247" port: "248"
scheme: ɪ鐊瀑Ź9ǕLLȊ scheme: 踡肒Ao/樝fw[Řż丩ŽoǠŻʘY
initialDelaySeconds: 1214895765 initialDelaySeconds: 191755979
periodSeconds: 282592353 periodSeconds: 88483549
successThreshold: 377225334 successThreshold: 364078113
tcpSocket: tcpSocket:
host: "251" host: "252"
port: -26910286 port: 1832870128
timeoutSeconds: 1181519543 timeoutSeconds: -2000048581
name: "219" name: "220"
ports: ports:
- containerPort: -2079582559 - containerPort: -273337941
hostIP: "225" hostIP: "226"
hostPort: 1944205014 hostPort: -2136485795
name: "224" name: "225"
protocol: K.Q貇£ȹ嫰ƹǔw÷nI粛EǐƲ protocol:
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "252" - "253"
failureThreshold: 1507815593 failureThreshold: -819723498
httpGet: httpGet:
host: "255" host: "255"
httpHeaders: httpHeaders:
- name: "256" - name: "256"
value: "257" value: "257"
path: "253" path: "254"
port: "254" port: 505015433
initialDelaySeconds: -839281354 scheme: ǎfǣ萭旿@掇
periodSeconds: -819723498 initialDelaySeconds: -1694108493
successThreshold: -150133456 periodSeconds: -839281354
successThreshold: 2035347577
tcpSocket: tcpSocket:
host: "259" host: "259"
port: "258" port: "258"
timeoutSeconds: 2035347577 timeoutSeconds: 1584001904
resources: resources:
limits: limits:
羭,铻OŤǢʭ嵔: "340" '@ɀ羭,铻OŤǢʭ嵔棂p儼Ƿ裚瓶釆': "695"
requests: requests:
TG;邪匾mɩC[ó瓧嫭塓烀罁胾^拜: "755" "": "131"
securityContext: securityContext:
allowPrivilegeEscalation: true allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- À*f<鴒翁杙Ŧ癃8 - 矡ȶ网棊ʢ=wǕɳɷ9Ì崟¿
drop: drop:
- ɱJȉ罴 - ɖ緕ȚÍ勅跦Opwǩ
privileged: false privileged: true
procMount: 棊ʢ=wǕɳɷ9Ì崟¿瘦ɖ緕ȚÍ勅 procMount: g鄠[颐o啛更偢ɇ卷荙JLĹ]佱¿
readOnlyRootFilesystem: false readOnlyRootFilesystem: false
runAsGroup: -3689959065086680033 runAsGroup: 8892821664271613295
runAsNonRoot: false runAsNonRoot: true
runAsUser: -2706913289057230267 runAsUser: -1710675158147292784
seLinuxOptions: seLinuxOptions:
level: "284" level: "282"
role: "282" role: "280"
type: "283" type: "281"
user: "281" user: "279"
seccompProfile:
localhostProfile: "286"
type: 犵殇ŕ-Ɂ圯W:ĸ輦唊#
windowsOptions: windowsOptions:
gmsaCredentialSpec: "286" gmsaCredentialSpec: "284"
gmsaCredentialSpecName: "285" gmsaCredentialSpecName: "283"
runAsUserName: "287" runAsUserName: "285"
startupProbe: startupProbe:
exec: exec:
command: command:
- "260" - "260"
failureThreshold: -822090785 failureThreshold: -503805926
httpGet: httpGet:
host: "262" host: "262"
httpHeaders: httpHeaders:
- name: "263" - name: "263"
value: "264" value: "264"
path: "261" path: "261"
port: 1684643131 port: 1109079597
scheme: 飣奺Ȋ礶惇¸ scheme: '@7飣奺Ȋ礶惇¸t颟.鵫ǚ灄鸫rʤî'
initialDelaySeconds: -161753937 initialDelaySeconds: 1885896895
periodSeconds: 1428207963 periodSeconds: -1682044542
successThreshold: 790462391 successThreshold: 1182477686
tcpSocket: tcpSocket:
host: "266" host: "265"
port: "265" port: -775325416
timeoutSeconds: -1578746609 timeoutSeconds: -1232888129
stdinOnce: true terminationMessagePath: "278"
terminationMessagePath: "280" terminationMessagePolicy: UÐ_ƮA攤/ɸɎ
terminationMessagePolicy: \p[
volumeDevices: volumeDevices:
- devicePath: "244" - devicePath: "245"
name: "243" name: "244"
volumeMounts: volumeMounts:
- mountPath: "240" - mountPath: "241"
mountPropagation: ʒ刽ʼn掏1ſ盷褎weLJèux榜 mountPropagation: Ŗȫ焗捏ĨFħ籘
name: "239" name: "240"
subPath: "241" subPath: "242"
subPathExpr: "242" subPathExpr: "243"
workingDir: "223" workingDir: "224"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "422"
options:
- name: "424"
value: "425"
searches:
- "423" - "423"
dnsPolicy: options:
enableServiceLinks: false - name: "425"
value: "426"
searches:
- "424"
dnsPolicy: ɢX鰨松/Ȁĵ
enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "291"
command:
- "290" - "290"
command:
- "289"
env: env:
- name: "298" - name: "297"
value: "299" value: "298"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "305" key: "304"
name: "304" name: "303"
optional: false optional: false
fieldRef: fieldRef:
apiVersion: "300" apiVersion: "299"
fieldPath: "301" fieldPath: "300"
resourceFieldRef: resourceFieldRef:
containerName: "302" containerName: "301"
divisor: "709" divisor: "260"
resource: "303" resource: "302"
secretKeyRef: secretKeyRef:
key: "307" key: "306"
name: "306" name: "305"
optional: false optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "296" name: "295"
optional: true optional: false
prefix: "295" prefix: "294"
secretRef: secretRef:
name: "297" name: "296"
optional: true optional: false
image: "289" image: "288"
imagePullPolicy: 拉Œɥ颶妧Ö闊 鰔澝qV訆 imagePullPolicy: 騎C"6x$1sȣ±p鋄
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "335" - "336"
httpGet: httpGet:
host: "338" host: "338"
httpHeaders: httpHeaders:
- name: "339" - name: "339"
value: "340" value: "340"
path: "336" path: "337"
port: "337" port: -934378634
scheme: 跩aŕ翑 scheme: ɐ鰥
tcpSocket: tcpSocket:
host: "342" host: "341"
port: "341" port: 630140708
preStop: preStop:
exec: exec:
command: command:
- "343" - "342"
httpGet: httpGet:
host: "345" host: "345"
httpHeaders: httpHeaders:
- name: "346" - name: "346"
value: "347" value: "347"
path: "344" path: "343"
port: 1017803158 port: "344"
scheme: scheme: 8?Ǻ鱎ƙ;Nŕ璻Jih亏yƕ丆録²
tcpSocket: tcpSocket:
host: "349" host: "348"
port: "348" port: 2080874371
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "314" - "313"
failureThreshold: 1742259603 failureThreshold: -940334911
httpGet: httpGet:
host: "317" host: "315"
httpHeaders: httpHeaders:
- name: "318" - name: "316"
value: "319" value: "317"
path: "315" path: "314"
port: "316" port: -560717833
scheme: 屡ʁ scheme: cw媀瓄&翜
initialDelaySeconds: 1718241831 initialDelaySeconds: 1868683352
periodSeconds: 1180971695 periodSeconds: 2066735093
successThreshold: -1971944908 successThreshold: -190183379
tcpSocket: tcpSocket:
host: "320" host: "319"
port: -1554559634 port: "318"
timeoutSeconds: 550615941 timeoutSeconds: -1137436579
name: "288" name: "287"
ports: ports:
- containerPort: 1330271338 - containerPort: 2058122084
hostIP: "294" hostIP: "293"
hostPort: 1853396726 hostPort: -467985423
name: "293" name: "292"
protocol: protocol: 鐭#嬀ơŸ8T 苧yñKJ
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "321" - "320"
failureThreshold: 1150925735 failureThreshold: 1993268896
httpGet: httpGet:
host: "323" host: "323"
httpHeaders: httpHeaders:
- name: "324" - name: "324"
value: "325" value: "325"
path: "322" path: "321"
port: -1620315711 port: "322"
scheme: ɐ扵 scheme: ĪĠM蘇KŅ/»頸+
initialDelaySeconds: -1358663652 initialDelaySeconds: 711020087
periodSeconds: -527306221 periodSeconds: -1965247100
successThreshold: 2098694289 successThreshold: 218453478
tcpSocket: tcpSocket:
host: "327" host: "327"
port: "326" port: "326"
timeoutSeconds: 1543146222 timeoutSeconds: 1103049140
resources: resources:
limits: limits:
颐o: "230" Ò媁荭gw忊|E剒蔞|表徶đ寳议Ƭ: "235"
requests: requests:
'[+扴ȨŮ+朷Ǝ膯ljV': "728" 貾坢'跩aŕ翑0: "414"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
capabilities: capabilities:
add: add:
- ŧL²sNƗ¸gĩ餠籲磣Óƿ - ȹ均i绝5哇芆斩ìh4Ɋ
drop: drop:
- '"冓鍓贯澔 ƺ蛜6' - Ȗ|ʐşƧ諔迮ƙIJ嘢4
privileged: false privileged: false
procMount: 鰥Z龏´DÒȗ procMount: ďW賁Ěɭɪǹ0衷,ƷƣMț譎懚XW
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: 6057650398488995896 runAsGroup: 6618112330449141397
runAsNonRoot: true runAsNonRoot: false
runAsUser: 4353696140684277635 runAsUser: 4288903380102217677
seLinuxOptions: seLinuxOptions:
level: "354" level: "353"
role: "352" role: "351"
type: "353" type: "352"
user: "351" user: "350"
seccompProfile:
localhostProfile: "357"
type: 鑳w妕眵笭/9崍h趭
windowsOptions: windowsOptions:
gmsaCredentialSpec: "356" gmsaCredentialSpec: "355"
gmsaCredentialSpecName: "355" gmsaCredentialSpecName: "354"
runAsUserName: "357" runAsUserName: "356"
startupProbe: startupProbe:
exec: exec:
command: command:
- "328" - "328"
failureThreshold: -1246371817 failureThreshold: -1250314365
httpGet: httpGet:
host: "331" host: "331"
httpHeaders: httpHeaders:
@ -484,36 +486,37 @@ spec:
value: "333" value: "333"
path: "329" path: "329"
port: "330" port: "330"
scheme: 榝$î.Ȏ蝪ʜ5遰 scheme: 'ƿ頀"冓鍓贯澔 '
initialDelaySeconds: 834105836 initialDelaySeconds: 1058960779
periodSeconds: -370386363 periodSeconds: 472742933
successThreshold: 1714588921 successThreshold: 50696420
tcpSocket: tcpSocket:
host: "334" host: "335"
port: -1438286448 port: "334"
timeoutSeconds: -1462219068 timeoutSeconds: -2133441986
stdin: true
targetContainerName: "358" targetContainerName: "358"
terminationMessagePath: "350" terminationMessagePath: "349"
terminationMessagePolicy: Kƙ順\E¦队偯J僳徥淳4揻-$ɽ丟 terminationMessagePolicy: 灩聋3趐囨鏻砅邻
tty: true
volumeDevices: volumeDevices:
- devicePath: "313" - devicePath: "312"
name: "312" name: "311"
volumeMounts: volumeMounts:
- mountPath: "309" - mountPath: "308"
mountPropagation: ŕ-Ɂ圯W:ĸ輦唊#v铿 mountPropagation: 皥贸碔lNKƙ順\E¦队
name: "308" name: "307"
subPath: "310" readOnly: true
subPathExpr: "311" subPath: "309"
workingDir: "292" subPathExpr: "310"
workingDir: "291"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "420" - "421"
ip: "419" ip: "420"
hostPID: true hostNetwork: true
hostname: "374" hostname: "375"
imagePullSecrets: imagePullSecrets:
- name: "373" - name: "374"
initContainers: initContainers:
- args: - args:
- "150" - "150"
@ -648,6 +651,9 @@ spec:
role: "213" role: "213"
type: "214" type: "214"
user: "212" user: "212"
seccompProfile:
localhostProfile: "219"
type: 5靇C'ɵK.Q貇£ȹ嫰ƹǔ
windowsOptions: windowsOptions:
gmsaCredentialSpec: "217" gmsaCredentialSpec: "217"
gmsaCredentialSpecName: "216" gmsaCredentialSpecName: "216"
@ -672,9 +678,9 @@ spec:
host: "195" host: "195"
port: "194" port: "194"
timeoutSeconds: -1179067190 timeoutSeconds: -1179067190
stdin: true
stdinOnce: true stdinOnce: true
terminationMessagePath: "211" terminationMessagePath: "211"
tty: true
volumeDevices: volumeDevices:
- devicePath: "172" - devicePath: "172"
name: "171" name: "171"
@ -690,28 +696,31 @@ spec:
nodeSelector: nodeSelector:
"359": "360" "359": "360"
overhead: overhead:
Î磣:mʂ渢pɉ驻(+昒ȼȈɍ颬灲: "185" 癜鞤A馱z芀¿l磶Bb偃礳Ȭ痍脉PPö: "607"
preemptionPolicy: 鲛ô衞Ɵ鳝稃Ȍ液文?謮 preemptionPolicy: eáNRNJ丧鴻Ŀ
priority: 1352980996 priority: 1690570439
priorityClassName: "421" priorityClassName: "422"
readinessGates: readinessGates:
- conditionType: Ɏ嵄箲Ů埞瞔ɏÊ锒e躜ƕ - conditionType: 梑ʀŖ鱓;鹡鑓侅闍ŏŃŋŏ}ŀ姳
restartPolicy: ɘɢ鬍熖B芭花ª瘡 restartPolicy: uE增猍ǵ xǨŴ
runtimeClassName: "426" runtimeClassName: "427"
schedulerName: "416" schedulerName: "417"
securityContext: securityContext:
fsGroup: 7124276984274024394 fsGroup: 3055252978348423424
fsGroupChangePolicy: 蹔ŧ fsGroupChangePolicy: ""
runAsGroup: -779972051078659613 runAsGroup: -8236071895143008294
runAsNonRoot: false runAsNonRoot: false
runAsUser: 2179199799235189619 runAsUser: 2548453080315983269
seLinuxOptions: seLinuxOptions:
level: "367" level: "367"
role: "365" role: "365"
type: "366" type: "366"
user: "364" user: "364"
seccompProfile:
localhostProfile: "373"
type: ""
supplementalGroups: supplementalGroups:
- -7127205672279904050 - -7117039988160665426
sysctls: sysctls:
- name: "371" - name: "371"
value: "372" value: "372"
@ -722,27 +731,27 @@ spec:
serviceAccount: "362" serviceAccount: "362"
serviceAccountName: "361" serviceAccountName: "361"
setHostnameAsFQDN: false setHostnameAsFQDN: false
shareProcessNamespace: true shareProcessNamespace: false
subdomain: "375" subdomain: "376"
terminationGracePeriodSeconds: 2666412258966278206 terminationGracePeriodSeconds: -3517636156282992346
tolerations: tolerations:
- effect: 癯頯aɴí(Ȟ9"忕( - effect: 料ȭzV镜籬ƽ
key: "417" key: "418"
operator: ƴ磳藷曥摮Z Ǐg鲅 operator: ƹ|
tolerationSeconds: 3807599400818393626 tolerationSeconds: 935587338391120947
value: "418" value: "419"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: 9-t-4m7a-41-6j4m--4-r4p--w1k8-u.4-2-08vc-u/B_-X__Hs - key: qW
operator: In operator: In
values: values:
- 7h--m._fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2I - 2-.s_6O-5_7_-0w_--5-_.3--_9QWJ
matchLabels: matchLabels:
za42o/Y-YD-Q9_-__..YNFu7Pg-.1: tE E--pT751: mV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..X
maxSkew: 547935694 maxSkew: -137402083
topologyKey: "427" topologyKey: "428"
whenUnsatisfiable: Ƨ钖孝0蛮xAǫ&tŧK剛Ʀ whenUnsatisfiable: Ȩç捌聮ŃŻ@ǮJ=礏ƴ磳藷曥
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "47" fsType: "47"
@ -942,14 +951,14 @@ spec:
storagePolicyName: "103" storagePolicyName: "103"
volumePath: "101" volumePath: "101"
status: status:
availableReplicas: -983106472 availableReplicas: -1458287077
conditions: conditions:
- lastTransitionTime: "2376-03-18T02:40:44Z" - lastTransitionTime: "2469-07-10T03:20:34Z"
message: "435" message: "436"
reason: "434" reason: "435"
status: 站畦f黹ʩ鹸ɷLȋ status: ɻ猶N嫡牿咸Ǻ潑鶋洅啶'ƈoIǢ龞瞯å
type: ×軓鼐嵱宯ÙQ阉(闒ƈƳ萎Ŋ type: j瓇ɽ丿YƄZZ塖bʘ
fullyLabeledReplicas: -2099726885 fullyLabeledReplicas: 1613009760
observedGeneration: 4693783954739913971 observedGeneration: -7174726193174671783
readyReplicas: -928976522 readyReplicas: -1469601144
replicas: 1893057016 replicas: 138911331

File diff suppressed because it is too large Load Diff

View File

@ -30,16 +30,16 @@ metadata:
selfLink: "5" selfLink: "5"
uid: "7" uid: "7"
spec: spec:
podManagementPolicy: 冒ƖƦɼ橈"Ĩ媻ʪdž澆 podManagementPolicy: Ă/ɼ菈ɁQ))e×鄞閆N钮Ǒ繒
replicas: 896585016 replicas: 896585016
revisionHistoryLimit: 51542630 revisionHistoryLimit: 977191736
selector: selector:
matchExpressions: matchExpressions:
- key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99 - key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99
operator: Exists operator: Exists
matchLabels: matchLabels:
74404d5---g8c2-k-91e.y5-g--58----0683-b-w7ld-6cs06xj-x5yv0wm-k18/M_-Nx.N_6-___._-.-W._AAn---v_-5-_8LXj: 6-4_WE-_JTrcd-2.-__E_Sv__26KX_R_.-.Nth._--S_4DA_-5_-4lQ42M--1 74404d5---g8c2-k-91e.y5-g--58----0683-b-w7ld-6cs06xj-x5yv0wm-k18/M_-Nx.N_6-___._-.-W._AAn---v_-5-_8LXj: 6-4_WE-_JTrcd-2.-__E_Sv__26KX_R_.-.Nth._--S_4DA_-5_-4lQ42M--1
serviceName: "456" serviceName: "462"
template: template:
metadata: metadata:
annotations: annotations:
@ -71,381 +71,387 @@ spec:
selfLink: "28" selfLink: "28"
uid: ?Qȫş uid: ?Qȫş
spec: spec:
activeDeadlineSeconds: -8619192438821356882 activeDeadlineSeconds: 760480547754807445
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "372" - key: "378"
operator: '}Ñ蠂Ü[ƛ^輅9ɛ棕ƈ眽炊' operator: Ƶŧ1ƟƓ宆!鍲ɋȑoG鄧蜢暳ǽ
values: values:
- "373" - "379"
matchFields: matchFields:
- key: "374" - key: "380"
operator: ʨIk(dŊiɢzĮ蛋I滞 operator: 乳'ȘUɻ;襕ċ桉桃喕
values: values:
- "375" - "381"
weight: 646133945 weight: 1141812777
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "368" - key: "374"
operator: "" operator: zĮ蛋I滞廬耐鷞焬CQ
values: values:
- "369" - "375"
matchFields: matchFields:
- key: "370" - key: "376"
operator: ƽ眝{æ盪泙 operator: ý萜Ǖc
values: values:
- "371" - "377"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 8.--w0_1V7 - key: c-.F5_x.KNC0-.-m_0-m-6Sp_N-S..o
operator: In operator: In
values: values:
- 7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_6_.0Q4_8 - g-_4Q__-v_t_u_.__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7
matchLabels: matchLabels:
w--162-gk2-99v22.g-65m8-1x129-9d8-s7-t7--336-11k9-8609a-e0--1----v8-4--558n1asz5/BD8.TS-jJ.Ys_Mop34_y: f_ZN.-_--r.E__-.8_e_l2.._8s--7_3x_-J5 2-mv56c27-23---g----1/nf_ZN.-_--6: J_.....7..--w0_1V4.-r-8S5--_7_-Zp_._.-miJ4x-_0_5-_7
namespaces: namespaces:
- "390" - "396"
topologyKey: "391" topologyKey: "397"
weight: -855547676 weight: 725557531
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: V.-tfh4.caTz_.g.w-o.8_WT-M.3_-1y_8D_X._B__-Pd - key: a2/H9.v.--_.--4QQ.-s.H.Hu-k-_-0-T1mel--F......3_t_-l..-.D7
operator: Exists operator: DoesNotExist
matchLabels: matchLabels:
3.csh-3--Z1Tvw39FC: rtSY.g._2F7.-_e..Or_-.3OHgt._6 7o-x382m88w-pz94.g-c2---2etfh41ca-z-5g2wco8/3Og: 8w_aI._31-_I-A-_3bz._8M0U1_-__.71-_-9_._X-D---k.1
namespaces: namespaces:
- "382" - "388"
topologyKey: "383" topologyKey: "389"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: w_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9-czf - key: n_5023Xl-3Pw_-r75--_-A-o-__y_4
operator: DoesNotExist operator: NotIn
values:
- 7O2G_-_K-.03.mp.-10KkQ-R_R.-.--4_IT_OX
matchLabels: matchLabels:
3-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2: CpS__.39g_.--_-_ve5.m_2_--XZx a-2408m-0--5--25/o_6Z..11_7pX_.-mLx: 7_.-x6db-L7.-__-G_2kCpS__.39g_.--_-v
namespaces: namespaces:
- "406" - "412"
topologyKey: "407" topologyKey: "413"
weight: 808399187 weight: 1598840753
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: yp8q-sf1--gw-jz-659--0l-023bm-6l2e5---k5v3a---9/tA.W5_-5_.V1-rU.___06.eqk5E_-4-.XH-.k.7.l_-W81 - key: XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z
operator: DoesNotExist operator: Exists
matchLabels: matchLabels:
4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33: 17ca-_p-y.eQZ9p_1 4eq5: ""
namespaces: namespaces:
- "398" - "404"
topologyKey: "399" topologyKey: "405"
automountServiceAccountToken: false automountServiceAccountToken: false
containers: containers:
- args: - args:
- "216" - "217"
command: command:
- "215" - "216"
env: env:
- name: "223" - name: "224"
value: "224" value: "225"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "230" key: "231"
name: "229" name: "230"
optional: true optional: true
fieldRef: fieldRef:
apiVersion: "225" apiVersion: "226"
fieldPath: "226" fieldPath: "227"
resourceFieldRef: resourceFieldRef:
containerName: "227" containerName: "228"
divisor: "595" divisor: "804"
resource: "228" resource: "229"
secretKeyRef: secretKeyRef:
key: "232" key: "233"
name: "231" name: "232"
optional: false optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "221"
optional: false
prefix: "220"
secretRef:
name: "222" name: "222"
optional: false optional: false
image: "214" prefix: "221"
imagePullPolicy: û咡W<敄lu|榝$î.Ȏ蝪ʜ5 secretRef:
name: "223"
optional: true
image: "215"
imagePullPolicy: xɮĵȑ6L*Z鐫û咡W
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "258" - "259"
httpGet: httpGet:
host: "261" host: "262"
httpHeaders: httpHeaders:
- name: "262" - name: "263"
value: "263" value: "264"
path: "259" path: "260"
port: "260" port: "261"
scheme: Ů+朷Ǝ膯ljVX1虊
tcpSocket: tcpSocket:
host: "264" host: "265"
port: 1943028037 port: -979584143
preStop: preStop:
exec: exec:
command: command:
- "265" - "266"
httpGet: httpGet:
host: "267" host: "269"
httpHeaders: httpHeaders:
- name: "268" - name: "270"
value: "269" value: "271"
path: "266" path: "267"
port: -1355476687 port: "268"
scheme: -Ɂ圯W:ĸ輦唊#v铿ʩȂ4ē鐭#嬀ơ scheme: ĸ輦唊
tcpSocket: tcpSocket:
host: "271" host: "273"
port: "270" port: "272"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "239" - "240"
failureThreshold: -1213051101 failureThreshold: -1140531048
httpGet: httpGet:
host: "241" host: "242"
httpHeaders: httpHeaders:
- name: "242" - name: "243"
value: "243" value: "244"
path: "240" path: "241"
port: -1654678802 port: 630004123
scheme: scheme: ɾģÓ6dz娝嘚
initialDelaySeconds: -775511009 initialDelaySeconds: 1451056156
periodSeconds: -228822833 periodSeconds: -127849333
successThreshold: -970312425 successThreshold: -1455098755
tcpSocket: tcpSocket:
host: "244" host: "245"
port: 391562775 port: -1213051101
timeoutSeconds: -832805508 timeoutSeconds: 267768240
name: "213" name: "214"
ports: ports:
- containerPort: -775325416 - containerPort: -246563990
hostIP: "219" hostIP: "220"
hostPort: 62799871 hostPort: -763687725
name: "218" name: "219"
protocol: t莭琽§ć\ ïì protocol: ì«
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "245" - "246"
failureThreshold: 571739592 failureThreshold: 893823156
httpGet: httpGet:
host: "247" host: "248"
httpHeaders: httpHeaders:
- name: "248" - name: "249"
value: "249" value: "250"
path: "246" path: "247"
port: -1905643191 port: 1752155096
scheme: Ǖɳɷ9Ì崟¿瘦ɖ緕 scheme: 崟¿
initialDelaySeconds: 852780575 initialDelaySeconds: -1798849477
periodSeconds: 893823156 periodSeconds: 852780575
successThreshold: -1980314709 successThreshold: -1252938503
tcpSocket: tcpSocket:
host: "251" host: "251"
port: "250" port: -1423854443
timeoutSeconds: -1252938503 timeoutSeconds: -1017263912
resources: resources:
limits: limits:
N粕擓ƖHVe熼: "334" 粕擓ƖHVe熼'FD: "235"
requests: requests:
倗S晒嶗UÐ_ƮA攤/ɸɎ R§耶: "388" 嶗U: "647"
securityContext: securityContext:
allowPrivilegeEscalation: true allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- E埄Ȁ朦 wƯ貾坢' - lu|榝$î.
drop: drop:
- aŕ翑0展}硐庰%皧V垾现葢ŵ橨鬶l - 蝪ʜ5遰=
privileged: false privileged: true
procMount: "" procMount: ""
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: -2408264753085021035 runAsGroup: -1590797314027460823
runAsNonRoot: true runAsNonRoot: true
runAsUser: -2270595441829602368 runAsUser: 2001337664780390084
seLinuxOptions: seLinuxOptions:
level: "276" level: "278"
role: "274" role: "276"
type: "275" type: "277"
user: "273" user: "275"
seccompProfile:
localhostProfile: "282"
type: 跩aŕ翑
windowsOptions: windowsOptions:
gmsaCredentialSpec: "278" gmsaCredentialSpec: "280"
gmsaCredentialSpecName: "277" gmsaCredentialSpecName: "279"
runAsUserName: "279" runAsUserName: "281"
startupProbe: startupProbe:
exec: exec:
command: command:
- "252" - "252"
failureThreshold: -1008070934 failureThreshold: 410611837
httpGet: httpGet:
host: "254" host: "254"
httpHeaders: httpHeaders:
- name: "255" - name: "255"
value: "256" value: "256"
path: "253" path: "253"
port: -1334110502 port: -20130017
scheme: ȓ蹣ɐǛv+8Ƥ熪军 scheme: 輓Ɔȓ蹣ɐǛv+8
initialDelaySeconds: 410611837 initialDelaySeconds: 1831208885
periodSeconds: 972978563 periodSeconds: -820113531
successThreshold: 17771103 successThreshold: 622267234
tcpSocket: tcpSocket:
host: "257" host: "258"
port: 622267234 port: "257"
timeoutSeconds: 809006670 timeoutSeconds: -1425408777
terminationMessagePath: "272" stdin: true
terminationMessagePolicy: T 苧yñKJɐ扵G terminationMessagePath: "274"
terminationMessagePolicy: 铿ʩȂ4ē鐭#嬀ơŸ8T
volumeDevices: volumeDevices:
- devicePath: "238" - devicePath: "239"
name: "237" name: "238"
volumeMounts: volumeMounts:
- mountPath: "234" - mountPath: "235"
mountPropagation: 癃8鸖 mountPropagation: i酛3ƁÀ*f<鴒翁杙Ŧ癃
name: "233" name: "234"
readOnly: true subPath: "236"
subPath: "235" subPathExpr: "237"
subPathExpr: "236" workingDir: "218"
workingDir: "217"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "414" - "420"
options: options:
- name: "416" - name: "422"
value: "417" value: "423"
searches: searches:
- "415" - "421"
dnsPolicy: Ƶf dnsPolicy: ' Ņ#耗'
enableServiceLinks: true enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "283" - "286"
command: command:
- "282" - "285"
env: env:
- name: "290" - name: "293"
value: "291" value: "294"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "297" key: "300"
name: "296" name: "299"
optional: true optional: false
fieldRef: fieldRef:
apiVersion: "292" apiVersion: "295"
fieldPath: "293" fieldPath: "296"
resourceFieldRef: resourceFieldRef:
containerName: "294" containerName: "297"
divisor: "381" divisor: "836"
resource: "295" resource: "298"
secretKeyRef: secretKeyRef:
key: "299" key: "302"
name: "298" name: "301"
optional: false optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "288" name: "291"
optional: false
prefix: "287"
secretRef:
name: "289"
optional: true optional: true
image: "281" prefix: "290"
secretRef:
name: "292"
optional: false
image: "284"
imagePullPolicy: ņ imagePullPolicy: ņ
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "326" - "330"
httpGet: httpGet:
host: "329" host: "333"
httpHeaders: httpHeaders:
- name: "330" - name: "334"
value: "331" value: "335"
path: "327" path: "331"
port: "328" port: "332"
scheme: 幩šeSvEȤƏ埮pɵ scheme: 幩šeSvEȤƏ埮pɵ
tcpSocket: tcpSocket:
host: "333" host: "337"
port: "332" port: "336"
preStop: preStop:
exec: exec:
command: command:
- "334" - "338"
httpGet: httpGet:
host: "337" host: "341"
httpHeaders: httpHeaders:
- name: "338" - name: "342"
value: "339" value: "343"
path: "335" path: "339"
port: "336" port: "340"
scheme: ş scheme: ş
tcpSocket: tcpSocket:
host: "341" host: "345"
port: "340" port: "344"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "306" - "309"
failureThreshold: -300247800 failureThreshold: 386804041
httpGet: httpGet:
host: "308"
httpHeaders:
- name: "309"
value: "310"
path: "307"
port: 865289071
scheme: iɥ嵐sC8
initialDelaySeconds: -1513284745
periodSeconds: -414121491
successThreshold: -1862764022
tcpSocket:
host: "311" host: "311"
port: -898536659 httpHeaders:
timeoutSeconds: 1258370227 - name: "312"
name: "280" value: "313"
path: "310"
port: -2097329452
scheme: 屿oiɥ嵐sC8?
initialDelaySeconds: 1258370227
periodSeconds: -1862764022
successThreshold: -300247800
tcpSocket:
host: "314"
port: -1513284745
timeoutSeconds: -414121491
name: "283"
ports: ports:
- containerPort: -1137436579 - containerPort: -1778952574
hostIP: "286" hostIP: "289"
hostPort: 1868683352 hostPort: -2165496
name: "285" name: "288"
protocol: 颶妧Ö闊 protocol: 皧V垾现葢ŵ橨鬶l獕;跣Hǝcw
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "312" - "315"
failureThreshold: 215186711 failureThreshold: 215186711
httpGet: httpGet:
host: "314" host: "318"
httpHeaders: httpHeaders:
- name: "315" - name: "319"
value: "316" value: "320"
path: "313" path: "316"
port: 323903711 port: "317"
scheme: J scheme: J
initialDelaySeconds: 657418949 initialDelaySeconds: 657418949
periodSeconds: 287654902 periodSeconds: 287654902
successThreshold: -2062708879 successThreshold: -2062708879
tcpSocket: tcpSocket:
host: "318" host: "322"
port: "317" port: "321"
timeoutSeconds: -992558278 timeoutSeconds: -992558278
resources: resources:
limits: limits:
²sNƗ¸g: "50" Ö闊 鰔澝qV: "752"
requests: requests:
酊龨δ摖ȱğ_<: "118" Ņ/»頸+SÄ蚃: "226"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
capabilities: capabilities:
@ -460,57 +466,59 @@ spec:
runAsNonRoot: false runAsNonRoot: false
runAsUser: 1958157659034146020 runAsUser: 1958157659034146020
seLinuxOptions: seLinuxOptions:
level: "346" level: "350"
role: "344" role: "348"
type: "345" type: "349"
user: "343" user: "347"
seccompProfile:
localhostProfile: "354"
type: 晲T[irȎ3Ĕ\
windowsOptions: windowsOptions:
gmsaCredentialSpec: "348" gmsaCredentialSpec: "352"
gmsaCredentialSpecName: "347" gmsaCredentialSpecName: "351"
runAsUserName: "349" runAsUserName: "353"
startupProbe: startupProbe:
exec: exec:
command: command:
- "319" - "323"
failureThreshold: 1502643091 failureThreshold: 1502643091
httpGet: httpGet:
host: "321" host: "325"
httpHeaders: httpHeaders:
- name: "322" - name: "326"
value: "323" value: "327"
path: "320" path: "324"
port: -1117254382 port: -1117254382
scheme: 趐囨鏻砅邻爥蹔ŧOǨ scheme: 趐囨鏻砅邻爥蹔ŧOǨ
initialDelaySeconds: 2129989022 initialDelaySeconds: 2129989022
periodSeconds: 1311843384 periodSeconds: 1311843384
successThreshold: -1292310438 successThreshold: -1292310438
tcpSocket: tcpSocket:
host: "325" host: "329"
port: "324" port: "328"
timeoutSeconds: -1699531929 timeoutSeconds: -1699531929
targetContainerName: "350" targetContainerName: "355"
terminationMessagePath: "342" terminationMessagePath: "346"
terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ
tty: true tty: true
volumeDevices: volumeDevices:
- devicePath: "305" - devicePath: "308"
name: "304" name: "307"
volumeMounts: volumeMounts:
- mountPath: "301" - mountPath: "304"
mountPropagation: ƺ蛜6Ɖ飴ɎiǨź mountPropagation: 餠籲磣Óƿ頀"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏi
name: "300" name: "303"
readOnly: true readOnly: true
subPath: "302" subPath: "305"
subPathExpr: "303" subPathExpr: "306"
workingDir: "284" workingDir: "287"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "412" - "418"
ip: "411" ip: "417"
hostNetwork: true hostname: "372"
hostname: "366"
imagePullSecrets: imagePullSecrets:
- name: "365" - name: "371"
initContainers: initContainers:
- args: - args:
- "150" - "150"
@ -646,6 +654,9 @@ spec:
role: "207" role: "207"
type: "208" type: "208"
user: "206" user: "206"
seccompProfile:
localhostProfile: "213"
type: ʤî萨zvt莭
windowsOptions: windowsOptions:
gmsaCredentialSpec: "211" gmsaCredentialSpec: "211"
gmsaCredentialSpecName: "210" gmsaCredentialSpecName: "210"
@ -670,9 +681,9 @@ spec:
host: "191" host: "191"
port: 406308963 port: 406308963
timeoutSeconds: 2026784878 timeoutSeconds: 2026784878
stdin: true
terminationMessagePath: "205" terminationMessagePath: "205"
terminationMessagePolicy: 焗捏 terminationMessagePolicy: 焗捏
tty: true
volumeDevices: volumeDevices:
- devicePath: "172" - devicePath: "172"
name: "171" name: "171"
@ -684,63 +695,66 @@ spec:
subPath: "169" subPath: "169"
subPathExpr: "170" subPathExpr: "170"
workingDir: "151" workingDir: "151"
nodeName: "355" nodeName: "360"
nodeSelector: nodeSelector:
"351": "352" "356": "357"
overhead: overhead:
癜鞤A馱z芀¿l磶Bb偃礳Ȭ痍脉PPö: "607" 攜轴: "82"
preemptionPolicy: eáNRNJ丧鴻Ŀ preemptionPolicy: ɱD很唟-墡è箁E嗆R2
priority: 1690570439 priority: 1409661280
priorityClassName: "413" priorityClassName: "419"
readinessGates: readinessGates:
- conditionType: 梑ʀŖ鱓;鹡鑓侅闍ŏŃŋŏ}ŀ姳 - conditionType: iǙĞǠŌ锒鿦Ršțb贇髪čɣ
restartPolicy: T[ restartPolicy: 鰨松/Ȁĵ鴁ĩ
runtimeClassName: "418" runtimeClassName: "424"
schedulerName: "408" schedulerName: "414"
securityContext: securityContext:
fsGroup: 760480547754807445 fsGroup: -2938475845623062804
fsGroupChangePolicy: Ņ#耗Ǚ( fsGroupChangePolicy: '`l}Ñ蠂Ü[ƛ^輅'
runAsGroup: -801152248124332545 runAsGroup: -2284009989479738687
runAsNonRoot: true runAsNonRoot: false
runAsUser: -2781126825051715248 runAsUser: -2814749701257649187
seLinuxOptions: seLinuxOptions:
level: "359" level: "364"
role: "357" role: "362"
type: "358" type: "363"
user: "356" user: "361"
seccompProfile:
localhostProfile: "370"
type: ɛ棕ƈ眽炊礫Ƽ¨Ix糂
supplementalGroups: supplementalGroups:
- 5255171395073905944 - -6831592407095063988
sysctls: sysctls:
- name: "363" - name: "368"
value: "364" value: "369"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "361" gmsaCredentialSpec: "366"
gmsaCredentialSpecName: "360" gmsaCredentialSpecName: "365"
runAsUserName: "362" runAsUserName: "367"
serviceAccount: "354" serviceAccount: "359"
serviceAccountName: "353" serviceAccountName: "358"
setHostnameAsFQDN: false setHostnameAsFQDN: false
shareProcessNamespace: false shareProcessNamespace: true
subdomain: "367" subdomain: "373"
terminationGracePeriodSeconds: -2738603156841903595 terminationGracePeriodSeconds: 5255171395073905944
tolerations: tolerations:
- effect: 料ȭzV镜籬ƽ - effect: ď
key: "409" key: "415"
operator: ƹ| operator: ŝ
tolerationSeconds: 935587338391120947 tolerationSeconds: 5830364175709520120
value: "410" value: "416"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: qW - key: g-.814e-_07-ht-E6___-X_H
operator: In operator: In
values: values:
- 2-.s_6O-5_7_-0w_--5-_.3--_9QWJ - FP
matchLabels: matchLabels:
E--pT751: mV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..X ux4-br5r---r8oh782-u---76g---h-4-lx-0-2qw.72n4s-6-k5-e/dDy__3wc.q.8_00.0_._.-_L-H: T8-7_-YD-Q9_-__..YNu
maxSkew: -137402083 maxSkew: -404772114
topologyKey: "419" topologyKey: "425"
whenUnsatisfiable: Ȩç捌聮ŃŻ@ǮJ=礏ƴ磳藷曥 whenUnsatisfiable: 礳Ȭ痍脉PPöƌ镳餘ŁƁ翂|
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "47" fsType: "47"
@ -942,84 +956,84 @@ spec:
volumePath: "101" volumePath: "101"
updateStrategy: updateStrategy:
rollingUpdate: rollingUpdate:
partition: -1774432721 partition: 1771606623
type: ƍ\溮Ŀ傜NZ!šZ_ type: F徵{ɦ!f親ʚ
volumeClaimTemplates: volumeClaimTemplates:
- metadata: - metadata:
annotations: annotations:
"433": "434" "439": "440"
clusterName: "439" clusterName: "445"
creationTimestamp: null creationTimestamp: null
deletionGracePeriodSeconds: 6041236524714316269 deletionGracePeriodSeconds: -2384093400851251697
finalizers: finalizers:
- "438" - "444"
generateName: "427" generateName: "433"
generation: -4846338476256404591 generation: -7362779583389784132
labels: labels:
"431": "432" "437": "438"
managedFields: managedFields:
- apiVersion: "441" - apiVersion: "447"
fieldsType: "442" fieldsType: "448"
manager: "440" manager: "446"
operation: ʘLD宊獟¡鯩WɓDɏ挭跡Ƅ operation: 秶ʑ韝e溣狣愿激H\Ȳȍŋ
name: "426" name: "432"
namespace: "428" namespace: "434"
ownerReferences: ownerReferences:
- apiVersion: "435" - apiVersion: "441"
blockOwnerDeletion: false blockOwnerDeletion: false
controller: false controller: false
kind: "436" kind: "442"
name: "437" name: "443"
uid: ƄZ uid: 磸蛕ʟ?ȊJ赟鷆šl5ɜ
resourceVersion: "8774564298362452033" resourceVersion: "1060210571627066679"
selfLink: "429" selfLink: "435"
uid: 瞯å檳ė>c緍 uid: 莏ŹZ槇鿖]
spec: spec:
accessModes: accessModes:
- Ƣǟ½灶du汎mō6µɑ`ȗ<8^翜T - ',躻[鶆f盧詳痍4''N擻搧'
dataSource: dataSource:
apiGroup: "451" apiGroup: "457"
kind: "452" kind: "458"
name: "453" name: "459"
resources: resources:
limits: limits:
蒸CƅR8ɷ|恫f籽: "139" Ʋ86±ļ$暣控ā恘á遣ěr郷ljI: "145"
requests: requests:
"": "380" ƫ雮蛱ñYȴ: "307"
selector: selector:
matchExpressions: matchExpressions:
- key: oq0o90--g-09--d5ez1----b69x98--7g0e6-x5-7-a6434---7i-f-d014/6.T - key: CdM._bk81S3.s_s_6.-_v__.rP._2_O--d7
operator: DoesNotExist operator: Exists
matchLabels: matchLabels:
d-m._fN._k8__._ep21: 6_A_090ERG2nV.__p_Y-.2__a_dWU_VF 46-q-q0o90--g-09--d5ez1----a.w----11rqy3eo79p-f4r1--7p--053--suu--9f82k8-2-d--n-5/Y-.2__a_dWU_V-_Q_Ap._2_xao: 1K--g__..2bidF.-0-...WE.-_tdt_-Z0_TM_p6lM.Y-nd_.b_g
storageClassName: "450" storageClassName: "456"
volumeMode: ì淵歔 volumeMode: ""
volumeName: "449" volumeName: "455"
status: status:
accessModes: accessModes:
- ;蛡媈U - 8Ì所Í绝鲸Ȭő+aò¼箰ð祛
capacity: capacity:
'n夬LJ:BŐ埑Ô*ɾWȖ韝ƉşʁO^:': "847" 扄鰀G抉ȪĠʩ崯ɋ+Ő<âʑ鱰ȡĴr: "847"
conditions: conditions:
- lastProbeTime: "2237-12-11T16:15:26Z" - lastProbeTime: "2875-08-19T11:51:12Z"
lastTransitionTime: "2926-09-20T14:30:14Z" lastTransitionTime: "2877-07-20T22:14:42Z"
message: "455" message: "461"
reason: "454" reason: "460"
status: 惃ȳTʬ戱P status: '>'
type: Ɍ蚊ơ鎊t潑 type: ț慑
phase: d, phase: k餫Ŷö靌瀞鈝Ń¥厀
status: status:
collisionCount: -1807803289 collisionCount: -1669370845
conditions: conditions:
- lastTransitionTime: "2544-05-05T21:53:33Z" - lastTransitionTime: "2879-01-16T14:50:43Z"
message: "460" message: "466"
reason: "459" reason: "465"
status: YĹ爩 status:
type: '!轅諑' type:  遞Ȼ棉砍蛗癨爅M骧渡胛2
currentReplicas: -727089824 currentReplicas: -253560733
currentRevision: "457" currentRevision: "463"
observedGeneration: 4970381117743528748 observedGeneration: -6419443557224049674
readyReplicas: 1972352681 readyReplicas: 467598356
replicas: 1736529625 replicas: 1996840130
updateRevision: "458" updateRevision: "464"
updatedReplicas: -2068243724 updatedReplicas: -1442748171

File diff suppressed because it is too large Load Diff

View File

@ -74,447 +74,458 @@ spec:
selfLink: "28" selfLink: "28"
uid: ɸ=ǤÆ碛,1 uid: ɸ=ǤÆ碛,1
spec: spec:
activeDeadlineSeconds: -7565148469525206101 activeDeadlineSeconds: -2226214342093930709
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "376" - key: "383"
operator: "" operator: DÒȗÔÂɘɢ鬍熖B芭花ª瘡蟦JBʟ
values: values:
- "377" - "384"
matchFields: matchFields:
- key: "378" - key: "385"
operator: 蘇KŅ/»頸+SÄ蚃 operator: ²Ŏ)/灩聋3趐囨
values: values:
- "379" - "386"
weight: -1666319281 weight: -205176266
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "372" - key: "379"
operator: 揻-$ɽ丟×x operator: _<ǬëJ橈'琕鶫:顇ə娯Ȱ
values: values:
- "373" - "380"
matchFields: matchFields:
- key: "374" - key: "381"
operator: 颶妧Ö闊 operator: ɐ鰥
values: values:
- "375" - "382"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: O._D8.TS-jJ.Ys_Mop34_-y.8_38xm-.nx.sEK4.B.__65m8_1-1.99 - key: p--3a-cgr6---r58-e-l203-8sln7-3x-b--55039780bdw0-1-47rrw8-5tn.0-1y-tw/G_65m8_1-1.9_.-.Ms7_t.P_3..H..k9M86.9a_-0R_.Z__Lv8_.O_..8n.--zr
operator: Exists operator: In
values:
- S2--_v2.5p_..Y-.wg_-b8a6
matchLabels: matchLabels:
e..Or_-.3OHgt._U.-x_rC9..__-6_k.N-2B_V.-tfh4.caTz_.g.w-o.8_Wf: 53_-1y_8D_XX r-927--m6-k8-c2---2etfh41ca-z-5g2wco28---f-539.0--z-o-3bz6-2/X._.5-H.T.-.-.T-V_D_0-K_A-_9_Z_C..7o_3: d-_H-.___._D8.TS-jJ.Ys_Mop34_-y8
namespaces: namespaces:
- "394" - "401"
topologyKey: "395" topologyKey: "402"
weight: -478839383 weight: -1661550048
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: y-9-te858----38----r-0.h-up52--sjo7799-skj5--9/H.I3.__-.0-z_z0sn_.hx_-a__0-8-.M-.7 - key: 1/M-.-.-8v-J1zET_..3dCv3j._.-_pP__up.2L_s-o7
operator: In operator: NotIn
values: values:
- q..csh-3--Z1Tvw39F_C-rtSY.gR - SA995IKCR.s--fe
matchLabels: matchLabels:
2-_.uB-.--.gb_2_-8-----yJY.__-X_.8xN._-_-vv-Q2qz.W..4....-0: 5GgT7_7B_D-..-.k4u-zA_--_.-.6GA26C-s.Nj-d-4_4--.-_Z3 04....-h._.GgT7_7B_D-..-.k4uz: J--_.-.6GA26C-s.Nj-d-4_4--.-_Z4.LA3HVG93_._.I3.__-.0-z_z0sI
namespaces: namespaces:
- "386" - "393"
topologyKey: "387" topologyKey: "394"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 1rhm-5y--z-0/5eQ9 - key: 3-.z
operator: DoesNotExist operator: NotIn
values:
- S-.._Lf2t_8
matchLabels: matchLabels:
x.KNC0-.-m_0-m-6Sp_N-S..O-BZ..6-5: bB3_.b17ca-p 52yQh7.6.-y-s4483Po_L3f1-7_O4.nw_-_x18mtxb__-ex-_1_-ODgC_1Q: V_T3sn-0_.i__a.O2G_-_K-.03.p
namespaces: namespaces:
- "410" - "417"
topologyKey: "411" topologyKey: "418"
weight: -1560706624 weight: -1675320961
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: 67F3p2_-_AmD-.0P - key: 0vo5byp8q-sf1--gw-jz-659--0l-023bm-6l2e5---k5v3a---ez-o-20s4.u7p--3zm-lx300w-tj-35840-w4g-27-8/U.___06.eqk5E_-4-.XH-.k.7.C
operator: DoesNotExist operator: DoesNotExist
matchLabels: matchLabels:
0--1----v8-4--558n1asz-r886-1--s/t: r.E__-.8_e_l2.._8s--7_3x_-J_.....7..--w0_1V4.-r-8S5--_7_-Zp5 p.F5_x.KNC0-.-m_0-m-6Sp_N-S..O-BZ..6-1.S-B3_.b1c: b_p-y.eQZ9p_6.C.-e16-O_.Q-U-_s-mtA.W5_-V
namespaces: namespaces:
- "402" - "409"
topologyKey: "403" topologyKey: "410"
automountServiceAccountToken: false automountServiceAccountToken: true
containers: containers:
- args: - args:
- "222"
command:
- "221" - "221"
command:
- "220"
env: env:
- name: "228" - name: "229"
value: "229" value: "230"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "235" key: "236"
name: "234" name: "235"
optional: false optional: false
fieldRef: fieldRef:
apiVersion: "230" apiVersion: "231"
fieldPath: "231" fieldPath: "232"
resourceFieldRef: resourceFieldRef:
containerName: "232" containerName: "233"
divisor: "233" divisor: "632"
resource: "233" resource: "234"
secretKeyRef: secretKeyRef:
key: "237" key: "238"
name: "236" name: "237"
optional: false
envFrom:
- configMapRef:
name: "226"
optional: false
prefix: "225"
secretRef:
name: "227"
optional: false
image: "219"
imagePullPolicy: Ƿ裚瓶釆Ɗ+j忊
lifecycle:
postStart:
exec:
command:
- "264"
httpGet:
host: "266"
httpHeaders:
- name: "267"
value: "268"
path: "265"
port: 1923650413
scheme: I粛E煹ǐƲE'iþŹʣy
tcpSocket:
host: "270"
port: "269"
preStop:
exec:
command:
- "271"
httpGet:
host: "274"
httpHeaders:
- name: "275"
value: "276"
path: "272"
port: "273"
scheme: 敍0)鈼¬麄
tcpSocket:
host: "277"
port: -648954478
livenessProbe:
exec:
command:
- "244"
failureThreshold: -522126070
httpGet:
host: "246"
httpHeaders:
- name: "247"
value: "248"
path: "245"
port: 1434408532
scheme: '`劳&¼傭Ȟ1酃=6}ɡŇƉ立h'
initialDelaySeconds: -1628697284
periodSeconds: 354496320
successThreshold: -418887496
tcpSocket:
host: "250"
port: "249"
timeoutSeconds: 843845736
name: "218"
ports:
- containerPort: -1373541406
hostIP: "224"
hostPort: -1477511050
name: "223"
protocol: 栍dʪīT捘ɍi縱ù墴1Rƥ贫d飼
readinessProbe:
exec:
command:
- "251"
failureThreshold: -636855511
httpGet:
host: "253"
httpHeaders:
- name: "254"
value: "255"
path: "252"
port: -1569009987
scheme: ɢǵʭd鲡:贅wE@Ȗs«öʮĀ<
initialDelaySeconds: -1565157256
periodSeconds: -1385586997
successThreshold: 460997133
tcpSocket:
host: "256"
port: 1702578303
timeoutSeconds: -1113628381
resources:
limits:
+ņ榱*Gưoɘ檲: "340"
requests:
ʔŊƞ究:hoĂɋ瀐<ɉ湨H=å睫}堇: "690"
securityContext:
allowPrivilegeEscalation: false
capabilities:
add:
- 焗捏
drop:
- Fħ籘Àǒɿʒ刽ʼn掏1ſ盷褎
privileged: true
procMount: Z1Ůđ眊ľǎɳ,ǿ飏騀呣
readOnlyRootFilesystem: false
runAsGroup: -3078742976292946468
runAsNonRoot: false
runAsUser: 1875040261412240501
seLinuxOptions:
level: "282"
role: "280"
type: "281"
user: "279"
windowsOptions:
gmsaCredentialSpec: "284"
gmsaCredentialSpecName: "283"
runAsUserName: "285"
startupProbe:
exec:
command:
- "257"
failureThreshold: -1169420648
httpGet:
host: "260"
httpHeaders:
- name: "261"
value: "262"
path: "258"
port: "259"
scheme: '&蒒5靇C''ɵ'
initialDelaySeconds: 1768820087
periodSeconds: -1153851625
successThreshold: 1428858742
tcpSocket:
host: "263"
port: -2051962852
timeoutSeconds: 471718695
stdin: true
stdinOnce: true
terminationMessagePath: "278"
tty: true
volumeDevices:
- devicePath: "243"
name: "242"
volumeMounts:
- mountPath: "239"
mountPropagation: ï瓼猀2:öY鶪5w垁
name: "238"
subPath: "240"
subPathExpr: "241"
workingDir: "222"
dnsConfig:
nameservers:
- "418"
options:
- name: "420"
value: "421"
searches:
- "419"
dnsPolicy: 遰=E
enableServiceLinks: true
ephemeralContainers:
- args:
- "289"
command:
- "288"
env:
- name: "296"
value: "297"
valueFrom:
configMapKeyRef:
key: "303"
name: "302"
optional: false
fieldRef:
apiVersion: "298"
fieldPath: "299"
resourceFieldRef:
containerName: "300"
divisor: "578"
resource: "301"
secretKeyRef:
key: "305"
name: "304"
optional: true optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "294" name: "227"
optional: false optional: false
prefix: "293" prefix: "226"
secretRef: secretRef:
name: "295" name: "228"
optional: false optional: false
image: "287" image: "220"
imagePullPolicy: ':' imagePullPolicy: ŤǢʭ嵔棂p儼Ƿ裚瓶
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "332" - "268"
httpGet: httpGet:
host: "335" host: "271"
httpHeaders: httpHeaders:
- name: "336" - name: "272"
value: "337" value: "273"
path: "333" path: "269"
port: "334" port: "270"
scheme: 跦Opwǩ曬逴褜1 scheme: 蚛隖<ǶĬ4y£軶ǃ*ʙ嫙&蒒5靇C'
tcpSocket: tcpSocket:
host: "338" host: "274"
port: -1801140031 port: 2126876305
preStop: preStop:
exec: exec:
command: command:
- "339" - "275"
httpGet: httpGet:
host: "341" host: "278"
httpHeaders: httpHeaders:
- name: "342" - name: "279"
value: "343" value: "280"
path: "340" path: "276"
port: 785984384 port: "277"
scheme: 熪军g>郵[+扴ȨŮ+朷Ǝ膯ljVX scheme: Ŵ廷s{Ⱦdz@
tcpSocket: tcpSocket:
host: "345" host: "281"
port: "344" port: 406308963
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "312" - "245"
failureThreshold: 958482756 failureThreshold: 1466047181
httpGet: httpGet:
host: "315" host: "248"
httpHeaders: httpHeaders:
- name: "316" - name: "249"
value: "317" value: "250"
path: "313" path: "246"
port: "314" port: "247"
scheme: 牐ɺ皚|懥 initialDelaySeconds: 1805144649
initialDelaySeconds: 1146016612 periodSeconds: 1403721475
periodSeconds: -1032967081 successThreshold: 519906483
successThreshold: 59664438
tcpSocket: tcpSocket:
host: "319" host: "252"
port: "318" port: "251"
timeoutSeconds: 1495880465 timeoutSeconds: -606111218
name: "286" name: "219"
ports: ports:
- containerPort: 284401429 - containerPort: -191667614
hostIP: "292" hostIP: "225"
hostPort: -1343558801 hostPort: -1347926683
name: "291" name: "224"
protocol: 掇lN protocol: T捘ɍi縱ù墴
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "320" - "253"
failureThreshold: 630004123 failureThreshold: 524249411
httpGet: httpGet:
host: "322" host: "256"
httpHeaders: httpHeaders:
- name: "323" - name: "257"
value: "324" value: "258"
path: "321" path: "254"
port: -1983953959 port: "255"
scheme: 倗S晒嶗UÐ_ƮA攤/ɸɎ R§耶 scheme: w垁鷌辪虽U珝Żwʮ馜üNșƶ4ĩ
initialDelaySeconds: 1995332035 initialDelaySeconds: -1724160601
periodSeconds: -1020896847 periodSeconds: 1435507444
successThreshold: 1074486306 successThreshold: -1430577593
tcpSocket: tcpSocket:
host: "325" host: "259"
port: -2107743490 port: -337353552
timeoutSeconds: 960499098 timeoutSeconds: -1158840571
resources: resources:
limits: limits:
þ蛯ɰ荶lj: "397" '@?鷅bȻN+ņ榱*Gưoɘ檲ɨ銦妰': "95"
requests: requests:
t颟.鵫ǚ灄鸫rʤî萨zvt莭: "453" 究:hoĂɋ瀐<ɉ湨: "803"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- 唊#v铿 - +j忊Ŗȫ焗捏ĨFħ籘Àǒɿʒ刽ʼn
drop: drop:
- Ȃ4 - 1ſ盷褎weLJèux榜VƋZ1Ůđ眊
privileged: false privileged: true
procMount: 苧yñKJɐ扵Gƚ绤fʀļ腩 procMount: fǣ萭旿@
readOnlyRootFilesystem: false readOnlyRootFilesystem: true
runAsGroup: -2630324001819898514 runAsGroup: 6506922239346928579
runAsNonRoot: false runAsNonRoot: true
runAsUser: 4480986625444454685 runAsUser: 1563703589270296759
seLinuxOptions: seLinuxOptions:
level: "350" level: "286"
role: "348" role: "284"
type: "349" type: "285"
user: "347" user: "283"
seccompProfile:
localhostProfile: "290"
type: lNdǂ>5
windowsOptions: windowsOptions:
gmsaCredentialSpec: "352" gmsaCredentialSpec: "288"
gmsaCredentialSpecName: "351" gmsaCredentialSpecName: "287"
runAsUserName: "353" runAsUserName: "289"
startupProbe: startupProbe:
exec: exec:
command: command:
- "326" - "260"
failureThreshold: -1423854443 failureThreshold: 905846572
httpGet: httpGet:
host: "328" host: "263"
httpHeaders: httpHeaders:
- name: "329" - name: "264"
value: "330" value: "265"
path: "327" path: "261"
port: 714088955 port: "262"
scheme: źȰ?$矡ȶ网棊ʢ=wǕɳ scheme: k_瀹鞎sn芞QÄȻ
initialDelaySeconds: -1962065705 initialDelaySeconds: 364013971
periodSeconds: -1364571630 periodSeconds: -1790124395
successThreshold: 1689978741 successThreshold: 1094670193
tcpSocket: tcpSocket:
host: "331" host: "267"
port: 1752155096 port: "266"
timeoutSeconds: 1701999128 timeoutSeconds: 1596422492
targetContainerName: "354" stdinOnce: true
terminationMessagePath: "346" terminationMessagePath: "282"
terminationMessagePolicy: 谇j爻ƙ terminationMessagePolicy: ŀ樺ȃv渟7¤7djƯĖ漘Z剚敍0
volumeDevices:
- devicePath: "244"
name: "243"
volumeMounts:
- mountPath: "240"
mountPropagation: 卩蝾
name: "239"
readOnly: true
subPath: "241"
subPathExpr: "242"
workingDir: "223"
dnsConfig:
nameservers:
- "425"
options:
- name: "427"
value: "428"
searches:
- "426"
dnsPolicy: 垾现葢ŵ橨
enableServiceLinks: true
ephemeralContainers:
- args:
- "294"
command:
- "293"
env:
- name: "301"
value: "302"
valueFrom:
configMapKeyRef:
key: "308"
name: "307"
optional: true
fieldRef:
apiVersion: "303"
fieldPath: "304"
resourceFieldRef:
containerName: "305"
divisor: "4"
resource: "306"
secretKeyRef:
key: "310"
name: "309"
optional: false
envFrom:
- configMapRef:
name: "299"
optional: true
prefix: "298"
secretRef:
name: "300"
optional: false
image: "292"
imagePullPolicy: Ĺ]佱¿>犵殇ŕ-Ɂ圯W:ĸ輦唊#
lifecycle:
postStart:
exec:
command:
- "338"
httpGet:
host: "340"
httpHeaders:
- name: "341"
value: "342"
path: "339"
port: -1364571630
scheme: ɖ緕ȚÍ勅跦Opwǩ
tcpSocket:
host: "343"
port: 376404581
preStop:
exec:
command:
- "344"
httpGet:
host: "346"
httpHeaders:
- name: "347"
value: "348"
path: "345"
port: -1738069460
scheme: v+8Ƥ熪军g>郵[+扴
tcpSocket:
host: "350"
port: "349"
livenessProbe:
exec:
command:
- "317"
failureThreshold: 1883209805
httpGet:
host: "319"
httpHeaders:
- name: "320"
value: "321"
path: "318"
port: 958482756
initialDelaySeconds: -1097611426
periodSeconds: -327987957
successThreshold: -801430937
tcpSocket:
host: "323"
port: "322"
timeoutSeconds: 1871952835
name: "291"
ports:
- containerPort: 1447898632
hostIP: "297"
hostPort: 1505082076
name: "296"
protocol: þ蛯ɰ荶lj
readinessProbe:
exec:
command:
- "324"
failureThreshold: -1654678802
httpGet:
host: "326"
httpHeaders:
- name: "327"
value: "328"
path: "325"
port: 100356493
scheme: ƮA攤/ɸɎ R§耶FfB
initialDelaySeconds: -1020896847
periodSeconds: 630004123
successThreshold: -984241405
tcpSocket:
host: "330"
port: "329"
timeoutSeconds: 1074486306
resources:
limits:
Ȥ藠3.: "540"
requests:
莭琽§ć\ ïì«丯Ƙ枛牐ɺ: "660"
securityContext:
allowPrivilegeEscalation: true
capabilities:
add:
- ʩȂ4ē鐭#
drop:
- 'ơŸ8T '
privileged: false
procMount: 绤fʀļ腩墺Ò媁荭g
readOnlyRootFilesystem: false
runAsGroup: -6959202986715119291
runAsNonRoot: true
runAsUser: -6406791857291159870
seLinuxOptions:
level: "355"
role: "353"
type: "354"
user: "352"
seccompProfile:
localhostProfile: "359"
type: 忊|E剒
windowsOptions:
gmsaCredentialSpec: "357"
gmsaCredentialSpecName: "356"
runAsUserName: "358"
startupProbe:
exec:
command:
- "331"
failureThreshold: 994072122
httpGet:
host: "334"
httpHeaders:
- name: "335"
value: "336"
path: "332"
port: "333"
scheme: Ȱ?$矡ȶ网
initialDelaySeconds: -1905643191
periodSeconds: -1492565335
successThreshold: -1099429189
tcpSocket:
host: "337"
port: -361442565
timeoutSeconds: -2717401
stdin: true
stdinOnce: true
targetContainerName: "360"
terminationMessagePath: "351"
terminationMessagePolicy: +
tty: true tty: true
volumeDevices: volumeDevices:
- devicePath: "311" - devicePath: "316"
name: "310" name: "315"
volumeMounts: volumeMounts:
- mountPath: "307" - mountPath: "312"
mountPropagation: Ȣ幟ļ腻Ŭ mountPropagation: \p[
name: "306" name: "311"
subPath: "308" readOnly: true
subPathExpr: "309" subPath: "313"
workingDir: "290" subPathExpr: "314"
workingDir: "295"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "416" - "423"
ip: "415" ip: "422"
hostIPC: true hostPID: true
hostname: "370" hostname: "377"
imagePullSecrets: imagePullSecrets:
- name: "369" - name: "376"
initContainers: initContainers:
- args: - args:
- "150" - "150"
@ -650,6 +661,9 @@ spec:
role: "212" role: "212"
type: "213" type: "213"
user: "211" user: "211"
seccompProfile:
localhostProfile: "218"
type: 4ʑ%
windowsOptions: windowsOptions:
gmsaCredentialSpec: "216" gmsaCredentialSpec: "216"
gmsaCredentialSpecName: "215" gmsaCredentialSpecName: "215"
@ -674,6 +688,7 @@ spec:
host: "194" host: "194"
port: -1629040033 port: -1629040033
timeoutSeconds: 1632959949 timeoutSeconds: 1632959949
stdin: true
terminationMessagePath: "210" terminationMessagePath: "210"
terminationMessagePolicy: 蕭k ź贩j terminationMessagePolicy: 蕭k ź贩j
tty: true tty: true
@ -687,62 +702,64 @@ spec:
subPath: "169" subPath: "169"
subPathExpr: "170" subPathExpr: "170"
workingDir: "151" workingDir: "151"
nodeName: "359" nodeName: "365"
nodeSelector: nodeSelector:
"355": "356" "361": "362"
overhead: overhead:
颮6(|ǖûǭg怨彬ɈNƋl塠: "609" 镳餘ŁƁ翂|C ɩ繞: "442"
preemptionPolicy: Ŏ群E牬 preemptionPolicy: z芀¿l磶Bb偃礳Ȭ痍脉PPö
priority: -1965712376 priority: -1727081143
priorityClassName: "417" priorityClassName: "424"
readinessGates: readinessGates:
- conditionType: 沷¾!蘋`翾 - conditionType: ŋŏ}ŀ姳Ŭ尌eáNRNJ丧鴻ĿW癜鞤
restartPolicy: 媁荭gw忊 restartPolicy: 表徶đ寳议Ƭƶ氩Ȩ<6鄰簳°Ļǟi&皥
runtimeClassName: "422" runtimeClassName: "429"
schedulerName: "412" schedulerName: "419"
securityContext: securityContext:
fsGroup: -1212012606981050727 fsGroup: 3771004177327536119
fsGroupChangePolicy: 展}硐庰%皧V垾现葢ŵ橨鬶l獕;跣 fsGroupChangePolicy: 拉Œɥ颶妧Ö闊 鰔澝qV訆
runAsGroup: 2695823502041400376 runAsGroup: 2358862519597444302
runAsNonRoot: false runAsNonRoot: false
runAsUser: 2651364835047718925 runAsUser: -2408264753085021035
seLinuxOptions: seLinuxOptions:
level: "363" level: "369"
role: "361" role: "367"
type: "362" type: "368"
user: "360" user: "366"
seccompProfile:
localhostProfile: "375"
type: żŧL²sNƗ¸gĩ餠籲磣Ó
supplementalGroups: supplementalGroups:
- -2910346974754087949 - 6143034813730176704
sysctls: sysctls:
- name: "367" - name: "373"
value: "368" value: "374"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "365" gmsaCredentialSpec: "371"
gmsaCredentialSpecName: "364" gmsaCredentialSpecName: "370"
runAsUserName: "366" runAsUserName: "372"
serviceAccount: "358" serviceAccount: "364"
serviceAccountName: "357" serviceAccountName: "363"
setHostnameAsFQDN: false setHostnameAsFQDN: false
shareProcessNamespace: false shareProcessNamespace: true
subdomain: "371" subdomain: "378"
terminationGracePeriodSeconds: -4333562938396485230 terminationGracePeriodSeconds: -7640543126231737391
tolerations: tolerations:
- effect: ɂ挃Ū - effect: ʀŖ鱓
key: "413" key: "420"
tolerationSeconds: 4056431723868092838 operator: "n"
value: "414" tolerationSeconds: -2817829995132015826
value: "421"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: Y.39g_.--_-_ve5.m_U - key: 39-A_-_l67Q.-_r
operator: NotIn operator: Exists
values:
- nw_-_x18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.1
matchLabels: matchLabels:
7p--3zm-lx300w-tj-5.a-50/Z659GE.l_.23--_6l.-5_BZk5v3aUK_--_o_2.-4: gD.._.-x6db-L7.-_m nt-23h-4z-21-sap--h--q0h-t2n4s-6-5/Q1-wv3UDf.-4D-r.-F__r.o7: lR__8-7_-YD-Q9_-__..YNFu7Pg-.814i
maxSkew: 163034368 maxSkew: -899509541
topologyKey: "423" topologyKey: "430"
whenUnsatisfiable: ĄÇ稕Eɒ杞¹t骳ɰɰUʜʔŜ0¢啥Ƶ whenUnsatisfiable: ƴ磳藷曥摮Z Ǐg鲅
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "47" fsType: "47"
@ -940,15 +957,15 @@ spec:
storagePolicyID: "104" storagePolicyID: "104"
storagePolicyName: "103" storagePolicyName: "103"
volumePath: "101" volumePath: "101"
ttlSecondsAfterFinished: -95236670 ttlSecondsAfterFinished: 340269252
status: status:
active: -68737405 active: -546775716
conditions: conditions:
- lastProbeTime: "2740-10-14T09:28:06Z" - lastProbeTime: "2681-01-08T01:10:33Z"
lastTransitionTime: "2133-04-18T01:37:37Z" lastTransitionTime: "2456-05-26T21:37:34Z"
message: "431" message: "438"
reason: "430" reason: "437"
status: 试揯遐e4'ď曕椐敛n status: 筞X銲tHǽ÷閂抰
type: -ÚŜĂwǐ擨^幸$Ż料ȭz type: 綶ĀRġ磸蛕ʟ?ȊJ赟鷆šl
failed: 315828133 failed: -1583908798
succeeded: -150478704 succeeded: -837188375

File diff suppressed because it is too large Load Diff

View File

@ -31,7 +31,7 @@ metadata:
uid: "7" uid: "7"
spec: spec:
concurrencyPolicy: Hr鯹)晿<o,c鮽ort昍řČ扷5Ɨ concurrencyPolicy: Hr鯹)晿<o,c鮽ort昍řČ扷5Ɨ
failedJobsHistoryLimit: 1092856739 failedJobsHistoryLimit: -1670496118
jobTemplate: jobTemplate:
metadata: metadata:
annotations: annotations:
@ -105,450 +105,452 @@ spec:
selfLink: "46" selfLink: "46"
uid: A uid: A
spec: spec:
activeDeadlineSeconds: -8715915045560617563 activeDeadlineSeconds: 9071452520778858299
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "397"
operator: ʅ蕉ɼ搳ǭ濑箨ʨIk(dŊiɢzĮ蛋I
values:
- "398"
matchFields:
- key: "399"
operator: ʆɞȥ}礤铟怖ý萜Ǖc8
values:
- "400"
weight: 1618861163
requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms:
- matchExpressions:
- key: "393" - key: "393"
operator: "" operator: '{æ盪泙'
values: values:
- "394" - "394"
matchFields: matchFields:
- key: "395" - key: "395"
operator: ş operator: 繐汚磉反-n覦
values: values:
- "396" - "396"
weight: -1449289597
requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms:
- matchExpressions:
- key: "389"
operator: 1sȣ±p鋄5
values:
- "390"
matchFields:
- key: "391"
operator: 幩šeSvEȤƏ埮pɵ
values:
- "392"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: z-ufkr-x0u-1meljf-5269893-t-kl35d6--7rs37zzgy3-4----nf---2/D8.TS-jJ.Ys_Mop34_-y.8_38xm-.nx.sEK4.B.__65m8_11 - key: y7--p9.-_0R.-_-3L
operator: NotIn operator: DoesNotExist
values:
- c-r.E__-.8_e_l2.._8s--7_3x_-J_....7
matchLabels: matchLabels:
gt._U.-x_rC9..__-6_k.N-2B_V.-tfh4.caTz5: 2w-o.8_WT-M.3_-1y_8DX 5886-5.mcgr6---r58-e-l203-8sln7-3x-b--55037/5.....3_t_-l..-.DG7r-3.----._4M: i__k.jD
namespaces: namespaces:
- "411" - "415"
topologyKey: "412" topologyKey: "416"
weight: -280562323 weight: 1885676566
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: 7U_-m.-P.yP9S--858LI__.8U - key: w9-9d8-s7t/ZX-D---k..1Q7._l.._Q.6.I--2_9.v.--_.--4QQo
operator: NotIn operator: DoesNotExist
values:
- 7-_pP__up.2L_s-o779._-k-5___-Qq..csh-3--Z1Tvw39F_C-rtSY.g._2F7m
matchLabels: matchLabels:
3---93-2-23/8--21kF-c026.i: 9.M.134-5-.q6H_.--t z.T-V_D_0-K_A-_9_Z_C..7o_x3..-.8-Jp-9-4-Tm.Y: k8...__.Q_c8.G.b_9_1o.w_aI._31-_I-A-_3bz._8M01
namespaces: namespaces:
- "403" - "407"
topologyKey: "404" topologyKey: "408"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 7--4_IT_O__3.5h_XC0_-7.-hj-O_8-b6E_--Y_Dp8O_._e_3_.4_E - key: w_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9-czf
operator: NotIn operator: DoesNotExist
values:
- ZI-_P..w-W_-nE...-V
matchLabels: matchLabels:
72q--m--2k-p---139g-2wt-g-ve55m-27/k5v3aUK_--_o_2.--4Z7__i1T.miw_7a_...8-_0__5HG2_5XOAX.gUV: nw_-_x18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.1 3-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2: CpS__.39g_.--_-_ve5.m_2_--XZx
namespaces: namespaces:
- "427" - "431"
topologyKey: "428" topologyKey: "432"
weight: -1934575848 weight: 808399187
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: r-7---064eqk5--f4e4--r1k278l-d-8o1-x-1wl----f31-0-9/X1rh-K5y_AzOBW.9oE9_6.--v17r__.b - key: k4-670tfz-up3a-n093-pi-9o-l4-vo5byp8q-sf1--gw7.2t3z-w5----7-z-63-z---r/U-_s-mtA.W5_-5_.V1r
operator: DoesNotExist operator: NotIn
values:
- v_._e_-8
matchLabels: matchLabels:
mi-4xs-0-5k-67-3p2-t--m-l80--5o1--cp6-5-x4/n-p9.-_0R.-_-W: 7F.pq..--3QC1--L--v_Z--Zg-_4Q__-v_tu 6-gr-4---rv-t-u-4----q-x3w3dn5-r/t_AmD-.0AP.-.C_--.F5_x.KNC0-.-m_0-m-6Sp_N-S7: C.-e16-O5
namespaces: namespaces:
- "419" - "423"
topologyKey: "420" topologyKey: "424"
automountServiceAccountToken: false automountServiceAccountToken: false
containers: containers:
- args: - args:
- "237" - "238"
command: command:
- "236" - "237"
env: env:
- name: "244" - name: "245"
value: "245" value: "246"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "251" key: "252"
name: "250" name: "251"
optional: false optional: false
fieldRef: fieldRef:
apiVersion: "246" apiVersion: "247"
fieldPath: "247" fieldPath: "248"
resourceFieldRef: resourceFieldRef:
containerName: "248" containerName: "249"
divisor: "109" divisor: "255"
resource: "249" resource: "250"
secretKeyRef: secretKeyRef:
key: "253" key: "254"
name: "252" name: "253"
optional: true optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "242"
optional: true
prefix: "241"
secretRef:
name: "243" name: "243"
optional: true
prefix: "242"
secretRef:
name: "244"
optional: false optional: false
image: "235" image: "236"
imagePullPolicy: 擓ƖHVe熼'FD剂讼ɓȌʟni酛 imagePullPolicy: $矡ȶ
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "280" - "282"
httpGet: httpGet:
host: "282" host: "284"
httpHeaders: httpHeaders:
- name: "283" - name: "285"
value: "284" value: "286"
path: "281" path: "283"
port: -421846800 port: -141943860
scheme: zvt莭琽§ scheme: 牐ɺ皚|懥
tcpSocket: tcpSocket:
host: "285" host: "288"
port: -763687725 port: "287"
preStop: preStop:
exec: exec:
command: command:
- "286" - "289"
httpGet: httpGet:
host: "288" host: "291"
httpHeaders: httpHeaders:
- name: "289" - name: "292"
value: "290" value: "293"
path: "287" path: "290"
port: -1452676801 port: -407545915
scheme: ȿ0矀Kʝ scheme: 'ɆâĺɗŹ倗S晒嶗UÐ_ƮA攤/ɸɎ '
tcpSocket: tcpSocket:
host: "292" host: "295"
port: "291" port: "294"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "260" - "261"
failureThreshold: 2040455355 failureThreshold: 1109079597
httpGet: httpGet:
host: "262" host: "264"
httpHeaders: httpHeaders:
- name: "263" - name: "265"
value: "264" value: "266"
path: "261" path: "262"
port: -342705708 port: "263"
scheme: fw[Řż丩ŽoǠŻʘY賃ɪ scheme: LLȊɞ-uƻ悖ȩ0Ƹ[Ęİ榌
initialDelaySeconds: 364078113 initialDelaySeconds: 878491792
periodSeconds: 828173251 periodSeconds: -442393168
successThreshold: -394397948 successThreshold: -307373517
tcpSocket: tcpSocket:
host: "265" host: "268"
port: 88483549 port: "267"
timeoutSeconds: -181693648 timeoutSeconds: -187060941
name: "234" name: "235"
ports: ports:
- containerPort: -2051962852 - containerPort: 800220849
hostIP: "240" hostIP: "241"
hostPort: 2126876305 hostPort: -162264011
name: "239" name: "240"
protocol: 貇£ȹ嫰ƹǔw÷nI粛E煹ǐƲE'iþ protocol: ƲE'iþŹʣy豎@ɀ羭,铻OŤǢʭ
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "266" - "269"
failureThreshold: -1920661051 failureThreshold: 417821861
httpGet: httpGet:
host: "268"
httpHeaders:
- name: "269"
value: "270"
path: "267"
port: 474119379
scheme: 萭旿@掇lNdǂ>5姣
initialDelaySeconds: 1505082076
periodSeconds: 1602745893
successThreshold: 1599076900
tcpSocket:
host: "271" host: "271"
port: 1498833271 httpHeaders:
timeoutSeconds: 1447898632 - name: "272"
value: "273"
path: "270"
port: 1599076900
scheme: ɰ
initialDelaySeconds: 963670270
periodSeconds: -1409668172
successThreshold: 1356213425
tcpSocket:
host: "274"
port: -1675041613
timeoutSeconds: -1180080716
resources: resources:
limits: limits:
ŤǢʭ嵔棂p儼Ƿ裚瓶: "806" j忊Ŗȫ焗捏ĨFħ: "634"
requests: requests:
ɩC: "766" Ȍzɟ踡: "128"
securityContext: securityContext:
allowPrivilegeEscalation: true allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- À*f<鴒翁杙Ŧ癃8 - ʢ=wǕɳɷ9Ì崟¿瘦ɖ緕ȚÍ勅跦O
drop: drop:
- ɱJȉ罴 - ""
privileged: false privileged: true
procMount: 棊ʢ=wǕɳɷ9Ì崟¿瘦ɖ緕ȚÍ勅 procMount: ƬQg鄠[颐o啛更偢ɇ卷荙JL
readOnlyRootFilesystem: false readOnlyRootFilesystem: true
runAsGroup: -3689959065086680033 runAsGroup: 1616645369356252673
runAsNonRoot: false runAsNonRoot: true
runAsUser: -2706913289057230267 runAsUser: -5345615652360879044
seLinuxOptions: seLinuxOptions:
level: "297" level: "300"
role: "295" role: "298"
type: "296" type: "299"
user: "294" user: "297"
seccompProfile:
localhostProfile: "304"
type: ']佱¿>犵殇ŕ-Ɂ圯W'
windowsOptions: windowsOptions:
gmsaCredentialSpec: "299" gmsaCredentialSpec: "302"
gmsaCredentialSpecName: "298" gmsaCredentialSpecName: "301"
runAsUserName: "300" runAsUserName: "303"
startupProbe: startupProbe:
exec: exec:
command: command:
- "272" - "275"
failureThreshold: -822090785 failureThreshold: 10098903
httpGet: httpGet:
host: "275" host: "277"
httpHeaders: httpHeaders:
- name: "276" - name: "278"
value: "277" value: "279"
path: "273" path: "276"
port: "274" port: 270599701
scheme: ¸ scheme: ʤî萨zvt莭
initialDelaySeconds: -161753937 initialDelaySeconds: -503805926
periodSeconds: 1428207963 periodSeconds: -763687725
successThreshold: 790462391 successThreshold: -246563990
tcpSocket: tcpSocket:
host: "279" host: "281"
port: "278" port: "280"
timeoutSeconds: -1578746609 timeoutSeconds: 77312514
stdinOnce: true terminationMessagePath: "296"
terminationMessagePath: "293" terminationMessagePolicy: 耶FfBls3!Zɾģ毋Ó6dz
terminationMessagePolicy: \p[
volumeDevices: volumeDevices:
- devicePath: "259" - devicePath: "260"
name: "258" name: "259"
volumeMounts: volumeMounts:
- mountPath: "255" - mountPath: "256"
mountPropagation: ȫ焗捏ĨFħ籘Àǒɿʒ刽 mountPropagation: 1ſ盷褎weLJèux榜VƋZ1Ůđ眊
name: "254" name: "255"
subPath: "256" subPath: "257"
subPathExpr: "257" subPathExpr: "258"
workingDir: "238" workingDir: "239"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "435" - "439"
options: options:
- name: "437" - name: "441"
value: "438" value: "442"
searches: searches:
- "436" - "440"
dnsPolicy: dnsPolicy: ɢX鰨松/Ȁĵ
enableServiceLinks: false enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "304" - "308"
command: command:
- "303" - "307"
env: env:
- name: "311" - name: "315"
value: "312" value: "316"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "318" key: "322"
name: "317" name: "321"
optional: false optional: false
fieldRef: fieldRef:
apiVersion: "313" apiVersion: "317"
fieldPath: "314" fieldPath: "318"
resourceFieldRef: resourceFieldRef:
containerName: "315" containerName: "319"
divisor: "709" divisor: "160"
resource: "316" resource: "320"
secretKeyRef: secretKeyRef:
key: "320" key: "324"
name: "319" name: "323"
optional: false optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "309" name: "313"
optional: true optional: false
prefix: "308" prefix: "312"
secretRef: secretRef:
name: "310" name: "314"
optional: true optional: true
image: "302" image: "306"
imagePullPolicy: 拉Œɥ颶妧Ö闊 鰔澝qV訆 imagePullPolicy: 騎C"6x$1sȣ±p鋄
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "348" - "352"
httpGet: httpGet:
host: "351" host: "354"
httpHeaders: httpHeaders:
- name: "352" - name: "355"
value: "353" value: "356"
path: "349" path: "353"
port: "350" port: -1103045151
scheme: 跩aŕ翑 scheme: Òȗ
tcpSocket: tcpSocket:
host: "355" host: "357"
port: "354" port: 1843491416
preStop: preStop:
exec: exec:
command: command:
- "356" - "358"
httpGet: httpGet:
host: "358" host: "360"
httpHeaders: httpHeaders:
- name: "359" - name: "361"
value: "360" value: "362"
path: "357" path: "359"
port: 1017803158 port: -414121491
scheme: scheme: ŕ璻Jih亏yƕ丆
tcpSocket: tcpSocket:
host: "362" host: "364"
port: "361" port: "363"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "327" - "331"
failureThreshold: 1742259603 failureThreshold: 1847163341
httpGet: httpGet:
host: "330"
httpHeaders:
- name: "331"
value: "332"
path: "328"
port: "329"
scheme: 屡ʁ
initialDelaySeconds: 1718241831
periodSeconds: 1180971695
successThreshold: -1971944908
tcpSocket:
host: "333" host: "333"
port: -1554559634 httpHeaders:
timeoutSeconds: 550615941 - name: "334"
name: "301" value: "335"
path: "332"
port: -374766088
scheme: 翜舞拉Œ
initialDelaySeconds: -190183379
periodSeconds: -341287812
successThreshold: 2030115750
tcpSocket:
host: "337"
port: "336"
timeoutSeconds: -940334911
name: "305"
ports: ports:
- containerPort: 1330271338 - containerPort: 18113448
hostIP: "307" hostIP: "311"
hostPort: 1853396726 hostPort: 415947324
name: "306" name: "310"
protocol: protocol: 铿ʩȂ4ē鐭#嬀ơŸ8T
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "334" - "338"
failureThreshold: 1150925735 failureThreshold: 1103049140
httpGet: httpGet:
host: "336"
httpHeaders:
- name: "337"
value: "338"
path: "335"
port: -1620315711
scheme: ɐ扵
initialDelaySeconds: -1358663652
periodSeconds: -527306221
successThreshold: 2098694289
tcpSocket:
host: "340" host: "340"
port: "339" httpHeaders:
timeoutSeconds: 1543146222 - name: "341"
value: "342"
path: "339"
port: 567263590
scheme: KŅ/
initialDelaySeconds: -1894250541
periodSeconds: 1315054653
successThreshold: 711020087
tcpSocket:
host: "344"
port: "343"
timeoutSeconds: 1962818731
resources: resources:
limits: limits:
颐o: "230" 绤fʀļ腩墺Ò媁荭g: "378"
requests: requests:
'[+扴ȨŮ+朷Ǝ膯ljV': "728" Ȏ蝪ʜ5遰=E埄Ȁ朦 wƯ貾坢'跩aŕ: "294"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
capabilities: capabilities:
add: add:
- ŧL²sNƗ¸gĩ餠籲磣Óƿ - ȹ均i绝5哇芆斩ìh4Ɋ
drop: drop:
- '"冓鍓贯澔 ƺ蛜6' - Ȗ|ʐşƧ諔迮ƙIJ嘢4
privileged: false privileged: false
procMount: 鰥Z龏´DÒȗ procMount: ďW賁Ěɭɪǹ0衷,ƷƣMț譎懚XW
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: 6057650398488995896 runAsGroup: 6618112330449141397
runAsNonRoot: true runAsNonRoot: false
runAsUser: 4353696140684277635 runAsUser: 4288903380102217677
seLinuxOptions: seLinuxOptions:
level: "367" level: "369"
role: "365" role: "367"
type: "366" type: "368"
user: "364" user: "366"
seccompProfile:
localhostProfile: "373"
type: 鑳w妕眵笭/9崍h趭
windowsOptions: windowsOptions:
gmsaCredentialSpec: "369" gmsaCredentialSpec: "371"
gmsaCredentialSpecName: "368" gmsaCredentialSpecName: "370"
runAsUserName: "370" runAsUserName: "372"
startupProbe: startupProbe:
exec: exec:
command: command:
- "341" - "345"
failureThreshold: -1246371817 failureThreshold: -1129218498
httpGet: httpGet:
host: "344"
httpHeaders:
- name: "345"
value: "346"
path: "342"
port: "343"
scheme: 榝$î.Ȏ蝪ʜ5遰
initialDelaySeconds: 834105836
periodSeconds: -370386363
successThreshold: 1714588921
tcpSocket:
host: "347" host: "347"
port: -1438286448 httpHeaders:
timeoutSeconds: -1462219068 - name: "348"
targetContainerName: "371" value: "349"
terminationMessagePath: "363" path: "346"
terminationMessagePolicy: Kƙ順\E¦队偯J僳徥淳4揻-$ɽ丟 port: -1468297794
tty: true scheme: 磣Óƿ頀"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏ
initialDelaySeconds: 1308698792
periodSeconds: -934378634
successThreshold: -1453143878
tcpSocket:
host: "351"
port: "350"
timeoutSeconds: 1401790459
stdin: true
targetContainerName: "374"
terminationMessagePath: "365"
terminationMessagePolicy: Ŏ)/灩聋3趐囨鏻砅邻
volumeDevices: volumeDevices:
- devicePath: "326" - devicePath: "330"
name: "325" name: "329"
volumeMounts: volumeMounts:
- mountPath: "322" - mountPath: "326"
mountPropagation: ŕ-Ɂ圯W:ĸ輦唊#v铿 mountPropagation: i&皥贸碔lNKƙ順\E¦队偯J僳徥淳
name: "321" name: "325"
subPath: "323" readOnly: true
subPathExpr: "324" subPath: "327"
workingDir: "305" subPathExpr: "328"
workingDir: "309"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "433" - "437"
ip: "432" ip: "436"
hostPID: true hostNetwork: true
hostname: "387" hostname: "391"
imagePullSecrets: imagePullSecrets:
- name: "386" - name: "390"
initContainers: initContainers:
- args: - args:
- "168" - "168"
@ -683,6 +685,9 @@ spec:
role: "228" role: "228"
type: "229" type: "229"
user: "227" user: "227"
seccompProfile:
localhostProfile: "234"
type: '''ɵK.Q貇£ȹ嫰ƹǔw÷'
windowsOptions: windowsOptions:
gmsaCredentialSpec: "232" gmsaCredentialSpec: "232"
gmsaCredentialSpecName: "231" gmsaCredentialSpecName: "231"
@ -707,10 +712,9 @@ spec:
host: "212" host: "212"
port: "211" port: "211"
timeoutSeconds: 1569992019 timeoutSeconds: 1569992019
stdin: true
stdinOnce: true
terminationMessagePath: "226" terminationMessagePath: "226"
terminationMessagePolicy: H韹寬娬ï瓼猀2:öY鶪5w垁 terminationMessagePolicy: H韹寬娬ï瓼猀2:öY鶪5w垁
tty: true
volumeDevices: volumeDevices:
- devicePath: "190" - devicePath: "190"
name: "189" name: "189"
@ -722,63 +726,66 @@ spec:
subPath: "187" subPath: "187"
subPathExpr: "188" subPathExpr: "188"
workingDir: "169" workingDir: "169"
nodeName: "376" nodeName: "379"
nodeSelector: nodeSelector:
"372": "373" "375": "376"
overhead: overhead:
Î磣:mʂ渢pɉ驻(+昒ȼȈɍ颬灲: "185" 癜鞤A馱z芀¿l磶Bb偃礳Ȭ痍脉PPö: "607"
preemptionPolicy: 鲛ô衞Ɵ鳝稃Ȍ液文?謮 preemptionPolicy: eáNRNJ丧鴻Ŀ
priority: 1352980996 priority: 1690570439
priorityClassName: "434" priorityClassName: "438"
readinessGates: readinessGates:
- conditionType: Ɏ嵄箲Ů埞瞔ɏÊ锒e躜ƕ - conditionType: 梑ʀŖ鱓;鹡鑓侅闍ŏŃŋŏ}ŀ姳
restartPolicy: ɘɢ鬍熖B芭花ª瘡 restartPolicy: uE增猍ǵ xǨŴ
runtimeClassName: "439" runtimeClassName: "443"
schedulerName: "429" schedulerName: "433"
securityContext: securityContext:
fsGroup: 7124276984274024394 fsGroup: 3055252978348423424
fsGroupChangePolicy: 蹔ŧ fsGroupChangePolicy: ""
runAsGroup: -779972051078659613 runAsGroup: -8236071895143008294
runAsNonRoot: false runAsNonRoot: false
runAsUser: 2179199799235189619 runAsUser: 2548453080315983269
seLinuxOptions: seLinuxOptions:
level: "380" level: "383"
role: "378" role: "381"
type: "379" type: "382"
user: "377" user: "380"
seccompProfile:
localhostProfile: "389"
type: ""
supplementalGroups: supplementalGroups:
- -7127205672279904050 - -7117039988160665426
sysctls: sysctls:
- name: "384" - name: "387"
value: "385" value: "388"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "382" gmsaCredentialSpec: "385"
gmsaCredentialSpecName: "381" gmsaCredentialSpecName: "384"
runAsUserName: "383" runAsUserName: "386"
serviceAccount: "375" serviceAccount: "378"
serviceAccountName: "374" serviceAccountName: "377"
setHostnameAsFQDN: false setHostnameAsFQDN: false
shareProcessNamespace: true shareProcessNamespace: false
subdomain: "388" subdomain: "392"
terminationGracePeriodSeconds: 2666412258966278206 terminationGracePeriodSeconds: -3517636156282992346
tolerations: tolerations:
- effect: 癯頯aɴí(Ȟ9"忕( - effect: 料ȭzV镜籬ƽ
key: "430" key: "434"
operator: ƴ磳藷曥摮Z Ǐg鲅 operator: ƹ|
tolerationSeconds: 3807599400818393626 tolerationSeconds: 935587338391120947
value: "431" value: "435"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: 9-t-4m7a-41-6j4m--4-r4p--w1k8-u.4-2-08vc-u/B_-X__Hs - key: qW
operator: In operator: In
values: values:
- 7h--m._fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2I - 2-.s_6O-5_7_-0w_--5-_.3--_9QWJ
matchLabels: matchLabels:
za42o/Y-YD-Q9_-__..YNFu7Pg-.1: tE E--pT751: mV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..X
maxSkew: 547935694 maxSkew: -137402083
topologyKey: "440" topologyKey: "444"
whenUnsatisfiable: Ƨ钖孝0蛮xAǫ&tŧK剛Ʀ whenUnsatisfiable: Ȩç捌聮ŃŻ@ǮJ=礏ƴ磳藷曥
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "65" fsType: "65"
@ -977,17 +984,17 @@ spec:
storagePolicyID: "122" storagePolicyID: "122"
storagePolicyName: "121" storagePolicyName: "121"
volumePath: "119" volumePath: "119"
ttlSecondsAfterFinished: 1530007970 ttlSecondsAfterFinished: 233999136
schedule: "19" schedule: "19"
startingDeadlineSeconds: -2555947251840004808 startingDeadlineSeconds: -2555947251840004808
successfulJobsHistoryLimit: -928976522 successfulJobsHistoryLimit: -1469601144
suspend: true suspend: true
status: status:
active: active:
- apiVersion: "450" - apiVersion: "454"
fieldPath: "452" fieldPath: "456"
kind: "447" kind: "451"
name: "449" name: "453"
namespace: "448" namespace: "452"
resourceVersion: "451" resourceVersion: "455"
uid: ?鮻ȧH僠 &G凒罹ń賎Ȍű孖站 uid: )TiD¢ƿ媴h5ƅȸȓɻ猶N嫡

File diff suppressed because it is too large Load Diff

View File

@ -104,453 +104,455 @@ template:
selfLink: "45" selfLink: "45"
uid: Ȗ脵鴈Ō uid: Ȗ脵鴈Ō
spec: spec:
activeDeadlineSeconds: 4755717378804967849 activeDeadlineSeconds: 760480547754807445
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "389" - key: "395"
operator: E增猍 operator: Ƶŧ1ƟƓ宆!鍲ɋȑoG鄧蜢暳ǽ
values: values:
- "390" - "396"
matchFields: matchFields:
- key: "391" - key: "397"
operator: '[irȎ3Ĕ\ɢX鰨松/Ȁĵ鴁ĩȲ' operator: 乳'ȘUɻ;襕ċ桉桃喕
values: values:
- "392" - "398"
weight: -17241638 weight: 1141812777
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "385" - key: "391"
operator: )DŽ髐njʉBn(fǂ operator: zĮ蛋I滞廬耐鷞焬CQ
values: values:
- "386" - "392"
matchFields: matchFields:
- key: "387" - key: "393"
operator: 鑳w妕眵笭/9崍h趭 operator: ý萜Ǖc
values: values:
- "388" - "394"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: yp8q-sf1--gw-jz-659--0l-023bm-6l2e5---k5v3a---9/tA.W5_-5_.V1-rU.___06.eqk5E_-4-.XH-.k.7.l_-W81 - key: c-.F5_x.KNC0-.-m_0-m-6Sp_N-S..o
operator: DoesNotExist operator: In
values:
- g-_4Q__-v_t_u_.__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7
matchLabels: matchLabels:
4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33: 17ca-_p-y.eQZ9p_1 2-mv56c27-23---g----1/nf_ZN.-_--6: J_.....7..--w0_1V4.-r-8S5--_7_-Zp_._.-miJ4x-_0_5-_7
namespaces: namespaces:
- "407" - "413"
topologyKey: "408" topologyKey: "414"
weight: 1792673033 weight: 725557531
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: lk9-8609a-e0--1----v8-4--558n1asz-r886-1--0s-t1e--mv56.l203-8sln7-3x-b--55039780bdw0-9/7._l.._Q.6.I--2_9.v.--_.--4QQ.-s.H.Hu-k-_-0-T1mej - key: a2/H9.v.--_.--4QQ.-s.H.Hu-k-_-0-T1mel--F......3_t_-l..-.D7
operator: In operator: DoesNotExist
values:
- 7-r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-C
matchLabels: matchLabels:
? 83980c7f0p-3-----995----5sumf7ef8jzv4-9-35o-1-5w5z3-d----0p--8.463--gt1--6mx-r-927--m6-k8-c2---2etfh41ca-z-5g2wco28---fn/d.-.-8v-J1zET_..3dCv3j._.-_pH 7o-x382m88w-pz94.g-c2---2etfh41ca-z-5g2wco8/3Og: 8w_aI._31-_I-A-_3bz._8M0U1_-__.71-_-9_._X-D---k.1
: G31-_I-A-_3bz._8M0U1_-__.71-_-9_.X
namespaces: namespaces:
- "399" - "405"
topologyKey: "400" topologyKey: "406"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: fz2zy0e428-4-k-2-08vc--8/T9QW2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.PWtO4-7-P41_.-.-Q - key: n_5023Xl-3Pw_-r75--_-A-o-__y_4
operator: NotIn operator: NotIn
values: values:
- h--m._fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWUV - 7O2G_-_K-.03.mp.-10KkQ-R_R.-.--4_IT_OX
matchLabels: matchLabels:
j9-w-n-f-v.yoh782-u---76g---h-4-lx-0-2qg--4i/wwv3D: s_6O-5_7a a-2408m-0--5--25/o_6Z..11_7pX_.-mLx: 7_.-x6db-L7.-__-G_2kCpS__.39g_.--_-v
namespaces: namespaces:
- "423" - "429"
topologyKey: "424" topologyKey: "430"
weight: -1229089770 weight: 1598840753
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: rN7_B__--v-3-BzO5z80n_Ht5W_._._-2M2._I-_P..w-W_-n8 - key: XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z
operator: NotIn operator: Exists
values:
- 8u.._-__BM.6-.Y_72-_--pT751
matchLabels: matchLabels:
3-72q--m--2k-p---139g-2wt-g-ve55m-2-dm--ux3--0--2pu.exr-1-o--g--1l-8---3snw0-3i--a2/4Z7__i1T.miw_7a_...8-_0__5HG2_5XOAX.U: 4wrbW_E..24-O._.v._9-cz.-Y6T4g_-.._Lf2t_m3 4eq5: ""
namespaces: namespaces:
- "415" - "421"
topologyKey: "416" topologyKey: "422"
automountServiceAccountToken: true automountServiceAccountToken: false
containers: containers:
- args: - args:
- "233"
command:
- "232" - "232"
command:
- "231"
env: env:
- name: "239" - name: "240"
value: "240" value: "241"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "246" key: "247"
name: "245" name: "246"
optional: true optional: false
fieldRef: fieldRef:
apiVersion: "241" apiVersion: "242"
fieldPath: "242" fieldPath: "243"
resourceFieldRef: resourceFieldRef:
containerName: "243" containerName: "244"
divisor: "506" divisor: "18"
resource: "244" resource: "245"
secretKeyRef: secretKeyRef:
key: "248" key: "249"
name: "247" name: "248"
optional: true
envFrom:
- configMapRef:
name: "237"
optional: true
prefix: "236"
secretRef:
name: "238"
optional: false
image: "230"
imagePullPolicy: Ǜv+8Ƥ熪军g>郵[+扴ȨŮ+
lifecycle:
postStart:
exec:
command:
- "275"
httpGet:
host: "277"
httpHeaders:
- name: "278"
value: "279"
path: "276"
port: 630004123
scheme: ɾģ毋Ó6dz娝嘚
tcpSocket:
host: "280"
port: -1213051101
preStop:
exec:
command:
- "281"
httpGet:
host: "283"
httpHeaders:
- name: "284"
value: "285"
path: "282"
port: -1905643191
scheme: Ǖɳɷ9Ì崟¿瘦ɖ緕
tcpSocket:
host: "287"
port: "286"
livenessProbe:
exec:
command:
- "255"
failureThreshold: -1171167638
httpGet:
host: "257"
httpHeaders:
- name: "258"
value: "259"
path: "256"
port: -1180080716
scheme: Ȍ脾嚏吐ĠLƐȤ藠3.v-鿧悮
initialDelaySeconds: 1524276356
periodSeconds: -1561418761
successThreshold: -1452676801
tcpSocket:
host: "260"
port: -161485752
timeoutSeconds: -521487971
name: "229"
ports:
- containerPort: 1048864116
hostIP: "235"
hostPort: 427196286
name: "234"
protocol: /樝fw[Řż丩ŽoǠŻʘY賃ɪ
readinessProbe:
exec:
command:
- "261"
failureThreshold: 59664438
httpGet:
host: "263"
httpHeaders:
- name: "264"
value: "265"
path: "262"
port: 2141389898
scheme: 皚|
initialDelaySeconds: 766864314
periodSeconds: 1495880465
successThreshold: -1032967081
tcpSocket:
host: "267"
port: "266"
timeoutSeconds: 1146016612
resources:
limits:
ƻ悖ȩ0Ƹ[: "672"
requests:
"": "988"
securityContext:
allowPrivilegeEscalation: true
capabilities:
add:
- ""
drop:
- ljVX1虊谇j爻ƙt叀碧
privileged: true
procMount: ʁ岼昕ĬÇ
readOnlyRootFilesystem: false
runAsGroup: -6641599652770442851
runAsNonRoot: true
runAsUser: 77796669038602313
seLinuxOptions:
level: "292"
role: "290"
type: "291"
user: "289"
windowsOptions:
gmsaCredentialSpec: "294"
gmsaCredentialSpecName: "293"
runAsUserName: "295"
startupProbe:
exec:
command:
- "268"
failureThreshold: 1995332035
httpGet:
host: "270"
httpHeaders:
- name: "271"
value: "272"
path: "269"
port: 163512962
scheme: 'Ź倗S晒嶗UÐ_ƮA攤/ɸɎ '
initialDelaySeconds: 232569106
periodSeconds: 744319626
successThreshold: -2107743490
tcpSocket:
host: "274"
port: "273"
timeoutSeconds: -1150474479
stdinOnce: true
terminationMessagePath: "288"
terminationMessagePolicy: 勅跦Opwǩ曬逴褜1Ø
volumeDevices:
- devicePath: "254"
name: "253"
volumeMounts:
- mountPath: "250"
mountPropagation: 髷裎$MVȟ@7飣奺Ȋ
name: "249"
subPath: "251"
subPathExpr: "252"
workingDir: "233"
dnsConfig:
nameservers:
- "431"
options:
- name: "433"
value: "434"
searches:
- "432"
dnsPolicy: ʐşƧ
enableServiceLinks: true
ephemeralContainers:
- args:
- "299"
command:
- "298"
env:
- name: "306"
value: "307"
valueFrom:
configMapKeyRef:
key: "313"
name: "312"
optional: true
fieldRef:
apiVersion: "308"
fieldPath: "309"
resourceFieldRef:
containerName: "310"
divisor: "879"
resource: "311"
secretKeyRef:
key: "315"
name: "314"
optional: false optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "304" name: "238"
optional: false optional: false
prefix: "303" prefix: "237"
secretRef: secretRef:
name: "305" name: "239"
optional: true optional: false
image: "297" image: "231"
imagePullPolicy: 囌{屿oiɥ嵐sC imagePullPolicy: xɮĵȑ6L*Z鐫û咡W
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "344" - "276"
httpGet: httpGet:
host: "346" host: "279"
httpHeaders: httpHeaders:
- name: "347" - name: "280"
value: "348" value: "281"
path: "345" path: "277"
port: -2128108224 port: "278"
scheme: δ摖 scheme: Ů+朷Ǝ膯ljVX1虊
tcpSocket: tcpSocket:
host: "350" host: "282"
port: "349" port: -979584143
preStop: preStop:
exec: exec:
command: command:
- "351" - "283"
httpGet: httpGet:
host: "354" host: "286"
httpHeaders: httpHeaders:
- name: "355" - name: "287"
value: "356" value: "288"
path: "352" path: "284"
port: "353" port: "285"
scheme: ĸ輦唊
tcpSocket: tcpSocket:
host: "358" host: "290"
port: "357" port: "289"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "322" - "256"
failureThreshold: 549215478 failureThreshold: -720450949
httpGet: httpGet:
host: "325" host: "259"
httpHeaders: httpHeaders:
- name: "326" - name: "260"
value: "327" value: "261"
path: "323" path: "257"
port: "324" port: "258"
scheme: scheme: 晒嶗UÐ_ƮA攤/ɸɎ R§耶FfBl
initialDelaySeconds: 1868887309 initialDelaySeconds: 630004123
periodSeconds: -316996074 periodSeconds: -1654678802
successThreshold: 1933968533 successThreshold: -625194347
tcpSocket: tcpSocket:
host: "329" host: "262"
port: "328" port: 1074486306
timeoutSeconds: -528664199 timeoutSeconds: -984241405
name: "296" name: "230"
ports: ports:
- containerPort: -1491697472 - containerPort: 105707873
hostIP: "302" hostIP: "236"
hostPort: 2087800617 hostPort: -1815868713
name: "301" name: "235"
protocol: "6" protocol: ɪ鐊瀑Ź9ǕLLȊɞ-uƻ悖ȩ0Ƹ[
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "330" - "263"
failureThreshold: 1847163341 failureThreshold: 893823156
httpGet: httpGet:
host: "332" host: "265"
httpHeaders: httpHeaders:
- name: "333" - name: "266"
value: "334" value: "267"
path: "331" path: "264"
port: -374766088 port: -1543701088
scheme: 翜舞拉Œ scheme: 矡ȶ网棊ʢ=wǕɳɷ9Ì崟¿
initialDelaySeconds: -190183379 initialDelaySeconds: -1798849477
periodSeconds: -341287812 periodSeconds: 852780575
successThreshold: 2030115750 successThreshold: -1252938503
tcpSocket: tcpSocket:
host: "336" host: "268"
port: "335" port: -1423854443
timeoutSeconds: -940334911 timeoutSeconds: -1017263912
resources: resources:
limits: limits:
u|榝$î.Ȏ蝪ʜ5遰=E埄Ȁ: "114" '@7飣奺Ȋ礶惇¸t颟.鵫ǚ灄鸫rʤî': "366"
requests: requests:
Ƭƶ氩Ȩ<6: "446" .v-鿧悮坮Ȣ幟ļ腻ŬƩȿ0矀: "738"
securityContext: securityContext:
allowPrivilegeEscalation: true allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- Ǻ鱎ƙ;Nŕ - lu|榝$î.
drop: drop:
- Jih亏yƕ丆録² - 蝪ʜ5遰=
privileged: false privileged: true
procMount: 砅邻爥蹔ŧOǨ繫ʎǑyZ涬P­ procMount: ""
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: 2179199799235189619 runAsGroup: -1590797314027460823
runAsNonRoot: true runAsNonRoot: true
runAsUser: -607313695104609402 runAsUser: 2001337664780390084
seLinuxOptions: seLinuxOptions:
level: "363" level: "295"
role: "361" role: "293"
type: "362" type: "294"
user: "360" user: "292"
seccompProfile:
localhostProfile: "299"
type: 跩aŕ翑
windowsOptions: windowsOptions:
gmsaCredentialSpec: "365" gmsaCredentialSpec: "297"
gmsaCredentialSpecName: "364" gmsaCredentialSpecName: "296"
runAsUserName: "366" runAsUserName: "298"
startupProbe: startupProbe:
exec: exec:
command: command:
- "337" - "269"
failureThreshold: 1103049140 failureThreshold: 410611837
httpGet: httpGet:
host: "339" host: "271"
httpHeaders: httpHeaders:
- name: "340" - name: "272"
value: "341" value: "273"
path: "338" path: "270"
port: 567263590 port: -20130017
scheme: KŅ/ scheme: 輓Ɔȓ蹣ɐǛv+8
initialDelaySeconds: -1894250541 initialDelaySeconds: 1831208885
periodSeconds: 1315054653 periodSeconds: -820113531
successThreshold: 711020087 successThreshold: 622267234
tcpSocket: tcpSocket:
host: "343" host: "275"
port: "342" port: "274"
timeoutSeconds: 1962818731 timeoutSeconds: -1425408777
stdin: true stdin: true
stdinOnce: true terminationMessagePath: "291"
targetContainerName: "367" terminationMessagePolicy: 铿ʩȂ4ē鐭#嬀ơŸ8T
terminationMessagePath: "359"
terminationMessagePolicy: ƺ蛜6Ɖ飴ɎiǨź
volumeDevices: volumeDevices:
- devicePath: "321" - devicePath: "255"
name: "320" name: "254"
volumeMounts: volumeMounts:
- mountPath: "317" - mountPath: "251"
mountPropagation: 翑0展}硐庰%皧V垾 mountPropagation: '|懥ƖN粕擓ƖHVe熼'
name: "316" name: "250"
readOnly: true readOnly: true
subPath: "318" subPath: "252"
subPathExpr: "319" subPathExpr: "253"
workingDir: "300" workingDir: "234"
dnsConfig:
nameservers:
- "437"
options:
- name: "439"
value: "440"
searches:
- "438"
dnsPolicy: ' Ņ#耗'
enableServiceLinks: true
ephemeralContainers:
- args:
- "303"
command:
- "302"
env:
- name: "310"
value: "311"
valueFrom:
configMapKeyRef:
key: "317"
name: "316"
optional: false
fieldRef:
apiVersion: "312"
fieldPath: "313"
resourceFieldRef:
containerName: "314"
divisor: "836"
resource: "315"
secretKeyRef:
key: "319"
name: "318"
optional: false
envFrom:
- configMapRef:
name: "308"
optional: true
prefix: "307"
secretRef:
name: "309"
optional: false
image: "301"
imagePullPolicy: ņ
lifecycle:
postStart:
exec:
command:
- "347"
httpGet:
host: "350"
httpHeaders:
- name: "351"
value: "352"
path: "348"
port: "349"
scheme: 幩šeSvEȤƏ埮pɵ
tcpSocket:
host: "354"
port: "353"
preStop:
exec:
command:
- "355"
httpGet:
host: "358"
httpHeaders:
- name: "359"
value: "360"
path: "356"
port: "357"
scheme: ş
tcpSocket:
host: "362"
port: "361"
livenessProbe:
exec:
command:
- "326"
failureThreshold: 386804041
httpGet:
host: "328"
httpHeaders:
- name: "329"
value: "330"
path: "327"
port: -2097329452
scheme: 屿oiɥ嵐sC8?
initialDelaySeconds: 1258370227
periodSeconds: -1862764022
successThreshold: -300247800
tcpSocket:
host: "331"
port: -1513284745
timeoutSeconds: -414121491
name: "300"
ports:
- containerPort: -1778952574
hostIP: "306"
hostPort: -2165496
name: "305"
protocol: 皧V垾现葢ŵ橨鬶l獕;跣Hǝcw
readinessProbe:
exec:
command:
- "332"
failureThreshold: 215186711
httpGet:
host: "335"
httpHeaders:
- name: "336"
value: "337"
path: "333"
port: "334"
scheme: J
initialDelaySeconds: 657418949
periodSeconds: 287654902
successThreshold: -2062708879
tcpSocket:
host: "339"
port: "338"
timeoutSeconds: -992558278
resources:
limits:
Ö闊 鰔澝qV: "752"
requests:
Ņ/»頸+SÄ蚃: "226"
securityContext:
allowPrivilegeEscalation: false
capabilities:
add:
- DŽ髐njʉBn(fǂǢ曣
drop:
- ay
privileged: false
procMount: 嗆u
readOnlyRootFilesystem: true
runAsGroup: -5996624450771474158
runAsNonRoot: false
runAsUser: 1958157659034146020
seLinuxOptions:
level: "367"
role: "365"
type: "366"
user: "364"
seccompProfile:
localhostProfile: "371"
type: 晲T[irȎ3Ĕ\
windowsOptions:
gmsaCredentialSpec: "369"
gmsaCredentialSpecName: "368"
runAsUserName: "370"
startupProbe:
exec:
command:
- "340"
failureThreshold: 1502643091
httpGet:
host: "342"
httpHeaders:
- name: "343"
value: "344"
path: "341"
port: -1117254382
scheme: 趐囨鏻砅邻爥蹔ŧOǨ
initialDelaySeconds: 2129989022
periodSeconds: 1311843384
successThreshold: -1292310438
tcpSocket:
host: "346"
port: "345"
timeoutSeconds: -1699531929
targetContainerName: "372"
terminationMessagePath: "363"
terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ
tty: true
volumeDevices:
- devicePath: "325"
name: "324"
volumeMounts:
- mountPath: "321"
mountPropagation: 餠籲磣Óƿ頀"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏi
name: "320"
readOnly: true
subPath: "322"
subPathExpr: "323"
workingDir: "304"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "429" - "435"
ip: "428" ip: "434"
hostNetwork: true hostname: "389"
hostPID: true
hostname: "383"
imagePullSecrets: imagePullSecrets:
- name: "382" - name: "388"
initContainers: initContainers:
- args: - args:
- "167" - "167"
@ -685,6 +687,9 @@ template:
role: "223" role: "223"
type: "224" type: "224"
user: "222" user: "222"
seccompProfile:
localhostProfile: "229"
type: ɟ踡肒Ao/樝fw[Řż丩Ž
windowsOptions: windowsOptions:
gmsaCredentialSpec: "227" gmsaCredentialSpec: "227"
gmsaCredentialSpecName: "226" gmsaCredentialSpecName: "226"
@ -709,6 +714,7 @@ template:
host: "207" host: "207"
port: -586068135 port: -586068135
timeoutSeconds: 929367702 timeoutSeconds: 929367702
stdinOnce: true
terminationMessagePath: "221" terminationMessagePath: "221"
terminationMessagePolicy: 軶ǃ*ʙ嫙&蒒5靇 terminationMessagePolicy: 軶ǃ*ʙ嫙&蒒5靇
volumeDevices: volumeDevices:
@ -722,61 +728,66 @@ template:
subPath: "186" subPath: "186"
subPathExpr: "187" subPathExpr: "187"
workingDir: "168" workingDir: "168"
nodeName: "372" nodeName: "377"
nodeSelector: nodeSelector:
"368": "369" "373": "374"
overhead: overhead:
ŚȆĸs: "489" 攜轴: "82"
preemptionPolicy: Lå<ƨ襌ę鶫礗渶刄[ preemptionPolicy: ɱD很唟-墡è箁E嗆R2
priority: 466142803 priority: 1409661280
priorityClassName: "430" priorityClassName: "436"
readinessGates: readinessGates:
- conditionType: 帵(弬NĆɜɘ灢7ưg - conditionType: iǙĞǠŌ锒鿦Ršțb贇髪čɣ
restartPolicy: 幩šeSvEȤƏ埮pɵ restartPolicy: 鰨松/Ȁĵ鴁ĩ
runtimeClassName: "435" runtimeClassName: "441"
schedulerName: "425" schedulerName: "431"
securityContext: securityContext:
fsGroup: -5265121980497361308 fsGroup: -2938475845623062804
fsGroupChangePolicy: ɱďW賁Ě fsGroupChangePolicy: '`l}Ñ蠂Ü[ƛ^輅'
runAsGroup: 2006200781539567705 runAsGroup: -2284009989479738687
runAsNonRoot: true runAsNonRoot: false
runAsUser: 1287380841622288898 runAsUser: -2814749701257649187
seLinuxOptions: seLinuxOptions:
level: "376" level: "381"
role: "374" role: "379"
type: "375" type: "380"
user: "373" user: "378"
seccompProfile:
localhostProfile: "387"
type: ɛ棕ƈ眽炊礫Ƽ¨Ix糂
supplementalGroups: supplementalGroups:
- 6618112330449141397 - -6831592407095063988
sysctls: sysctls:
- name: "380" - name: "385"
value: "381" value: "386"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "378" gmsaCredentialSpec: "383"
gmsaCredentialSpecName: "377" gmsaCredentialSpecName: "382"
runAsUserName: "379" runAsUserName: "384"
serviceAccount: "371" serviceAccount: "376"
serviceAccountName: "370" serviceAccountName: "375"
setHostnameAsFQDN: true setHostnameAsFQDN: false
shareProcessNamespace: true shareProcessNamespace: true
subdomain: "384" subdomain: "390"
terminationGracePeriodSeconds: -3123571459188372202 terminationGracePeriodSeconds: 5255171395073905944
tolerations: tolerations:
- effect: ÙQ阉(闒ƈƳ萎Ŋ<eÙ蝌铀í - effect: ď
key: "426" key: "432"
operator: ȧH僠 operator: ŝ
tolerationSeconds: 4315581051482382801 tolerationSeconds: 5830364175709520120
value: "427" value: "433"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: lM.Y-nd_.b_-gL_1..5a-1-CdM._bk81S3.s_s_6.-_vX - key: g-.814e-_07-ht-E6___-X_H
operator: DoesNotExist operator: In
values:
- FP
matchLabels: matchLabels:
u--.K--g__..2bd: 7-0-...WE.-_tdt_-Z0T ux4-br5r---r8oh782-u---76g---h-4-lx-0-2qw.72n4s-6-k5-e/dDy__3wc.q.8_00.0_._.-_L-H: T8-7_-YD-Q9_-__..YNu
maxSkew: -2146985013 maxSkew: -404772114
topologyKey: "436" topologyKey: "442"
whenUnsatisfiable: 幻/饑Ȉ@|{t亪鸑躓1Ǐ詁Ȟ鮩ĺJ whenUnsatisfiable: 礳Ȭ痍脉PPöƌ镳餘ŁƁ翂|
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "64" fsType: "64"
@ -978,4 +989,4 @@ template:
storagePolicyID: "121" storagePolicyID: "121"
storagePolicyName: "120" storagePolicyName: "120"
volumePath: "118" volumePath: "118"
ttlSecondsAfterFinished: -82488142 ttlSecondsAfterFinished: 819687796

File diff suppressed because it is too large Load Diff

View File

@ -31,7 +31,7 @@ metadata:
uid: "7" uid: "7"
spec: spec:
concurrencyPolicy: Hr鯹)晿<o,c鮽ort昍řČ扷5Ɨ concurrencyPolicy: Hr鯹)晿<o,c鮽ort昍řČ扷5Ɨ
failedJobsHistoryLimit: 1092856739 failedJobsHistoryLimit: -1670496118
jobTemplate: jobTemplate:
metadata: metadata:
annotations: annotations:
@ -105,450 +105,452 @@ spec:
selfLink: "46" selfLink: "46"
uid: A uid: A
spec: spec:
activeDeadlineSeconds: -8715915045560617563 activeDeadlineSeconds: 9071452520778858299
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "397"
operator: ʅ蕉ɼ搳ǭ濑箨ʨIk(dŊiɢzĮ蛋I
values:
- "398"
matchFields:
- key: "399"
operator: ʆɞȥ}礤铟怖ý萜Ǖc8
values:
- "400"
weight: 1618861163
requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms:
- matchExpressions:
- key: "393" - key: "393"
operator: "" operator: '{æ盪泙'
values: values:
- "394" - "394"
matchFields: matchFields:
- key: "395" - key: "395"
operator: ş operator: 繐汚磉反-n覦
values: values:
- "396" - "396"
weight: -1449289597
requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms:
- matchExpressions:
- key: "389"
operator: 1sȣ±p鋄5
values:
- "390"
matchFields:
- key: "391"
operator: 幩šeSvEȤƏ埮pɵ
values:
- "392"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: z-ufkr-x0u-1meljf-5269893-t-kl35d6--7rs37zzgy3-4----nf---2/D8.TS-jJ.Ys_Mop34_-y.8_38xm-.nx.sEK4.B.__65m8_11 - key: y7--p9.-_0R.-_-3L
operator: NotIn operator: DoesNotExist
values:
- c-r.E__-.8_e_l2.._8s--7_3x_-J_....7
matchLabels: matchLabels:
gt._U.-x_rC9..__-6_k.N-2B_V.-tfh4.caTz5: 2w-o.8_WT-M.3_-1y_8DX 5886-5.mcgr6---r58-e-l203-8sln7-3x-b--55037/5.....3_t_-l..-.DG7r-3.----._4M: i__k.jD
namespaces: namespaces:
- "411" - "415"
topologyKey: "412" topologyKey: "416"
weight: -280562323 weight: 1885676566
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: 7U_-m.-P.yP9S--858LI__.8U - key: w9-9d8-s7t/ZX-D---k..1Q7._l.._Q.6.I--2_9.v.--_.--4QQo
operator: NotIn operator: DoesNotExist
values:
- 7-_pP__up.2L_s-o779._-k-5___-Qq..csh-3--Z1Tvw39F_C-rtSY.g._2F7m
matchLabels: matchLabels:
3---93-2-23/8--21kF-c026.i: 9.M.134-5-.q6H_.--t z.T-V_D_0-K_A-_9_Z_C..7o_x3..-.8-Jp-9-4-Tm.Y: k8...__.Q_c8.G.b_9_1o.w_aI._31-_I-A-_3bz._8M01
namespaces: namespaces:
- "403" - "407"
topologyKey: "404" topologyKey: "408"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 7--4_IT_O__3.5h_XC0_-7.-hj-O_8-b6E_--Y_Dp8O_._e_3_.4_E - key: w_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9-czf
operator: NotIn operator: DoesNotExist
values:
- ZI-_P..w-W_-nE...-V
matchLabels: matchLabels:
72q--m--2k-p---139g-2wt-g-ve55m-27/k5v3aUK_--_o_2.--4Z7__i1T.miw_7a_...8-_0__5HG2_5XOAX.gUV: nw_-_x18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.1 3-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2: CpS__.39g_.--_-_ve5.m_2_--XZx
namespaces: namespaces:
- "427" - "431"
topologyKey: "428" topologyKey: "432"
weight: -1934575848 weight: 808399187
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: r-7---064eqk5--f4e4--r1k278l-d-8o1-x-1wl----f31-0-9/X1rh-K5y_AzOBW.9oE9_6.--v17r__.b - key: k4-670tfz-up3a-n093-pi-9o-l4-vo5byp8q-sf1--gw7.2t3z-w5----7-z-63-z---r/U-_s-mtA.W5_-5_.V1r
operator: DoesNotExist operator: NotIn
values:
- v_._e_-8
matchLabels: matchLabels:
mi-4xs-0-5k-67-3p2-t--m-l80--5o1--cp6-5-x4/n-p9.-_0R.-_-W: 7F.pq..--3QC1--L--v_Z--Zg-_4Q__-v_tu 6-gr-4---rv-t-u-4----q-x3w3dn5-r/t_AmD-.0AP.-.C_--.F5_x.KNC0-.-m_0-m-6Sp_N-S7: C.-e16-O5
namespaces: namespaces:
- "419" - "423"
topologyKey: "420" topologyKey: "424"
automountServiceAccountToken: false automountServiceAccountToken: false
containers: containers:
- args: - args:
- "237" - "238"
command: command:
- "236" - "237"
env: env:
- name: "244" - name: "245"
value: "245" value: "246"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "251" key: "252"
name: "250" name: "251"
optional: false optional: false
fieldRef: fieldRef:
apiVersion: "246" apiVersion: "247"
fieldPath: "247" fieldPath: "248"
resourceFieldRef: resourceFieldRef:
containerName: "248" containerName: "249"
divisor: "109" divisor: "255"
resource: "249" resource: "250"
secretKeyRef: secretKeyRef:
key: "253" key: "254"
name: "252" name: "253"
optional: true optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "242"
optional: true
prefix: "241"
secretRef:
name: "243" name: "243"
optional: true
prefix: "242"
secretRef:
name: "244"
optional: false optional: false
image: "235" image: "236"
imagePullPolicy: 擓ƖHVe熼'FD剂讼ɓȌʟni酛 imagePullPolicy: $矡ȶ
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "280" - "282"
httpGet: httpGet:
host: "282" host: "284"
httpHeaders: httpHeaders:
- name: "283" - name: "285"
value: "284" value: "286"
path: "281" path: "283"
port: -421846800 port: -141943860
scheme: zvt莭琽§ scheme: 牐ɺ皚|懥
tcpSocket: tcpSocket:
host: "285" host: "288"
port: -763687725 port: "287"
preStop: preStop:
exec: exec:
command: command:
- "286" - "289"
httpGet: httpGet:
host: "288" host: "291"
httpHeaders: httpHeaders:
- name: "289" - name: "292"
value: "290" value: "293"
path: "287" path: "290"
port: -1452676801 port: -407545915
scheme: ȿ0矀Kʝ scheme: 'ɆâĺɗŹ倗S晒嶗UÐ_ƮA攤/ɸɎ '
tcpSocket: tcpSocket:
host: "292" host: "295"
port: "291" port: "294"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "260" - "261"
failureThreshold: 2040455355 failureThreshold: 1109079597
httpGet: httpGet:
host: "262" host: "264"
httpHeaders: httpHeaders:
- name: "263" - name: "265"
value: "264" value: "266"
path: "261" path: "262"
port: -342705708 port: "263"
scheme: fw[Řż丩ŽoǠŻʘY賃ɪ scheme: LLȊɞ-uƻ悖ȩ0Ƹ[Ęİ榌
initialDelaySeconds: 364078113 initialDelaySeconds: 878491792
periodSeconds: 828173251 periodSeconds: -442393168
successThreshold: -394397948 successThreshold: -307373517
tcpSocket: tcpSocket:
host: "265" host: "268"
port: 88483549 port: "267"
timeoutSeconds: -181693648 timeoutSeconds: -187060941
name: "234" name: "235"
ports: ports:
- containerPort: -2051962852 - containerPort: 800220849
hostIP: "240" hostIP: "241"
hostPort: 2126876305 hostPort: -162264011
name: "239" name: "240"
protocol: 貇£ȹ嫰ƹǔw÷nI粛E煹ǐƲE'iþ protocol: ƲE'iþŹʣy豎@ɀ羭,铻OŤǢʭ
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "266" - "269"
failureThreshold: -1920661051 failureThreshold: 417821861
httpGet: httpGet:
host: "268"
httpHeaders:
- name: "269"
value: "270"
path: "267"
port: 474119379
scheme: 萭旿@掇lNdǂ>5姣
initialDelaySeconds: 1505082076
periodSeconds: 1602745893
successThreshold: 1599076900
tcpSocket:
host: "271" host: "271"
port: 1498833271 httpHeaders:
timeoutSeconds: 1447898632 - name: "272"
value: "273"
path: "270"
port: 1599076900
scheme: ɰ
initialDelaySeconds: 963670270
periodSeconds: -1409668172
successThreshold: 1356213425
tcpSocket:
host: "274"
port: -1675041613
timeoutSeconds: -1180080716
resources: resources:
limits: limits:
ŤǢʭ嵔棂p儼Ƿ裚瓶: "806" j忊Ŗȫ焗捏ĨFħ: "634"
requests: requests:
ɩC: "766" Ȍzɟ踡: "128"
securityContext: securityContext:
allowPrivilegeEscalation: true allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- À*f<鴒翁杙Ŧ癃8 - ʢ=wǕɳɷ9Ì崟¿瘦ɖ緕ȚÍ勅跦O
drop: drop:
- ɱJȉ罴 - ""
privileged: false privileged: true
procMount: 棊ʢ=wǕɳɷ9Ì崟¿瘦ɖ緕ȚÍ勅 procMount: ƬQg鄠[颐o啛更偢ɇ卷荙JL
readOnlyRootFilesystem: false readOnlyRootFilesystem: true
runAsGroup: -3689959065086680033 runAsGroup: 1616645369356252673
runAsNonRoot: false runAsNonRoot: true
runAsUser: -2706913289057230267 runAsUser: -5345615652360879044
seLinuxOptions: seLinuxOptions:
level: "297" level: "300"
role: "295" role: "298"
type: "296" type: "299"
user: "294" user: "297"
seccompProfile:
localhostProfile: "304"
type: ']佱¿>犵殇ŕ-Ɂ圯W'
windowsOptions: windowsOptions:
gmsaCredentialSpec: "299" gmsaCredentialSpec: "302"
gmsaCredentialSpecName: "298" gmsaCredentialSpecName: "301"
runAsUserName: "300" runAsUserName: "303"
startupProbe: startupProbe:
exec: exec:
command: command:
- "272" - "275"
failureThreshold: -822090785 failureThreshold: 10098903
httpGet: httpGet:
host: "275" host: "277"
httpHeaders: httpHeaders:
- name: "276" - name: "278"
value: "277" value: "279"
path: "273" path: "276"
port: "274" port: 270599701
scheme: ¸ scheme: ʤî萨zvt莭
initialDelaySeconds: -161753937 initialDelaySeconds: -503805926
periodSeconds: 1428207963 periodSeconds: -763687725
successThreshold: 790462391 successThreshold: -246563990
tcpSocket: tcpSocket:
host: "279" host: "281"
port: "278" port: "280"
timeoutSeconds: -1578746609 timeoutSeconds: 77312514
stdinOnce: true terminationMessagePath: "296"
terminationMessagePath: "293" terminationMessagePolicy: 耶FfBls3!Zɾģ毋Ó6dz
terminationMessagePolicy: \p[
volumeDevices: volumeDevices:
- devicePath: "259" - devicePath: "260"
name: "258" name: "259"
volumeMounts: volumeMounts:
- mountPath: "255" - mountPath: "256"
mountPropagation: ȫ焗捏ĨFħ籘Àǒɿʒ刽 mountPropagation: 1ſ盷褎weLJèux榜VƋZ1Ůđ眊
name: "254" name: "255"
subPath: "256" subPath: "257"
subPathExpr: "257" subPathExpr: "258"
workingDir: "238" workingDir: "239"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "435" - "439"
options: options:
- name: "437" - name: "441"
value: "438" value: "442"
searches: searches:
- "436" - "440"
dnsPolicy: dnsPolicy: ɢX鰨松/Ȁĵ
enableServiceLinks: false enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "304" - "308"
command: command:
- "303" - "307"
env: env:
- name: "311" - name: "315"
value: "312" value: "316"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "318" key: "322"
name: "317" name: "321"
optional: false optional: false
fieldRef: fieldRef:
apiVersion: "313" apiVersion: "317"
fieldPath: "314" fieldPath: "318"
resourceFieldRef: resourceFieldRef:
containerName: "315" containerName: "319"
divisor: "709" divisor: "160"
resource: "316" resource: "320"
secretKeyRef: secretKeyRef:
key: "320" key: "324"
name: "319" name: "323"
optional: false optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "309" name: "313"
optional: true optional: false
prefix: "308" prefix: "312"
secretRef: secretRef:
name: "310" name: "314"
optional: true optional: true
image: "302" image: "306"
imagePullPolicy: 拉Œɥ颶妧Ö闊 鰔澝qV訆 imagePullPolicy: 騎C"6x$1sȣ±p鋄
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "348" - "352"
httpGet: httpGet:
host: "351" host: "354"
httpHeaders: httpHeaders:
- name: "352" - name: "355"
value: "353" value: "356"
path: "349" path: "353"
port: "350" port: -1103045151
scheme: 跩aŕ翑 scheme: Òȗ
tcpSocket: tcpSocket:
host: "355" host: "357"
port: "354" port: 1843491416
preStop: preStop:
exec: exec:
command: command:
- "356" - "358"
httpGet: httpGet:
host: "358" host: "360"
httpHeaders: httpHeaders:
- name: "359" - name: "361"
value: "360" value: "362"
path: "357" path: "359"
port: 1017803158 port: -414121491
scheme: scheme: ŕ璻Jih亏yƕ丆
tcpSocket: tcpSocket:
host: "362" host: "364"
port: "361" port: "363"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "327" - "331"
failureThreshold: 1742259603 failureThreshold: 1847163341
httpGet: httpGet:
host: "330"
httpHeaders:
- name: "331"
value: "332"
path: "328"
port: "329"
scheme: 屡ʁ
initialDelaySeconds: 1718241831
periodSeconds: 1180971695
successThreshold: -1971944908
tcpSocket:
host: "333" host: "333"
port: -1554559634 httpHeaders:
timeoutSeconds: 550615941 - name: "334"
name: "301" value: "335"
path: "332"
port: -374766088
scheme: 翜舞拉Œ
initialDelaySeconds: -190183379
periodSeconds: -341287812
successThreshold: 2030115750
tcpSocket:
host: "337"
port: "336"
timeoutSeconds: -940334911
name: "305"
ports: ports:
- containerPort: 1330271338 - containerPort: 18113448
hostIP: "307" hostIP: "311"
hostPort: 1853396726 hostPort: 415947324
name: "306" name: "310"
protocol: protocol: 铿ʩȂ4ē鐭#嬀ơŸ8T
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "334" - "338"
failureThreshold: 1150925735 failureThreshold: 1103049140
httpGet: httpGet:
host: "336"
httpHeaders:
- name: "337"
value: "338"
path: "335"
port: -1620315711
scheme: ɐ扵
initialDelaySeconds: -1358663652
periodSeconds: -527306221
successThreshold: 2098694289
tcpSocket:
host: "340" host: "340"
port: "339" httpHeaders:
timeoutSeconds: 1543146222 - name: "341"
value: "342"
path: "339"
port: 567263590
scheme: KŅ/
initialDelaySeconds: -1894250541
periodSeconds: 1315054653
successThreshold: 711020087
tcpSocket:
host: "344"
port: "343"
timeoutSeconds: 1962818731
resources: resources:
limits: limits:
颐o: "230" 绤fʀļ腩墺Ò媁荭g: "378"
requests: requests:
'[+扴ȨŮ+朷Ǝ膯ljV': "728" Ȏ蝪ʜ5遰=E埄Ȁ朦 wƯ貾坢'跩aŕ: "294"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
capabilities: capabilities:
add: add:
- ŧL²sNƗ¸gĩ餠籲磣Óƿ - ȹ均i绝5哇芆斩ìh4Ɋ
drop: drop:
- '"冓鍓贯澔 ƺ蛜6' - Ȗ|ʐşƧ諔迮ƙIJ嘢4
privileged: false privileged: false
procMount: 鰥Z龏´DÒȗ procMount: ďW賁Ěɭɪǹ0衷,ƷƣMț譎懚XW
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: 6057650398488995896 runAsGroup: 6618112330449141397
runAsNonRoot: true runAsNonRoot: false
runAsUser: 4353696140684277635 runAsUser: 4288903380102217677
seLinuxOptions: seLinuxOptions:
level: "367" level: "369"
role: "365" role: "367"
type: "366" type: "368"
user: "364" user: "366"
seccompProfile:
localhostProfile: "373"
type: 鑳w妕眵笭/9崍h趭
windowsOptions: windowsOptions:
gmsaCredentialSpec: "369" gmsaCredentialSpec: "371"
gmsaCredentialSpecName: "368" gmsaCredentialSpecName: "370"
runAsUserName: "370" runAsUserName: "372"
startupProbe: startupProbe:
exec: exec:
command: command:
- "341" - "345"
failureThreshold: -1246371817 failureThreshold: -1129218498
httpGet: httpGet:
host: "344"
httpHeaders:
- name: "345"
value: "346"
path: "342"
port: "343"
scheme: 榝$î.Ȏ蝪ʜ5遰
initialDelaySeconds: 834105836
periodSeconds: -370386363
successThreshold: 1714588921
tcpSocket:
host: "347" host: "347"
port: -1438286448 httpHeaders:
timeoutSeconds: -1462219068 - name: "348"
targetContainerName: "371" value: "349"
terminationMessagePath: "363" path: "346"
terminationMessagePolicy: Kƙ順\E¦队偯J僳徥淳4揻-$ɽ丟 port: -1468297794
tty: true scheme: 磣Óƿ頀"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏ
initialDelaySeconds: 1308698792
periodSeconds: -934378634
successThreshold: -1453143878
tcpSocket:
host: "351"
port: "350"
timeoutSeconds: 1401790459
stdin: true
targetContainerName: "374"
terminationMessagePath: "365"
terminationMessagePolicy: Ŏ)/灩聋3趐囨鏻砅邻
volumeDevices: volumeDevices:
- devicePath: "326" - devicePath: "330"
name: "325" name: "329"
volumeMounts: volumeMounts:
- mountPath: "322" - mountPath: "326"
mountPropagation: ŕ-Ɂ圯W:ĸ輦唊#v铿 mountPropagation: i&皥贸碔lNKƙ順\E¦队偯J僳徥淳
name: "321" name: "325"
subPath: "323" readOnly: true
subPathExpr: "324" subPath: "327"
workingDir: "305" subPathExpr: "328"
workingDir: "309"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "433" - "437"
ip: "432" ip: "436"
hostPID: true hostNetwork: true
hostname: "387" hostname: "391"
imagePullSecrets: imagePullSecrets:
- name: "386" - name: "390"
initContainers: initContainers:
- args: - args:
- "168" - "168"
@ -683,6 +685,9 @@ spec:
role: "228" role: "228"
type: "229" type: "229"
user: "227" user: "227"
seccompProfile:
localhostProfile: "234"
type: '''ɵK.Q貇£ȹ嫰ƹǔw÷'
windowsOptions: windowsOptions:
gmsaCredentialSpec: "232" gmsaCredentialSpec: "232"
gmsaCredentialSpecName: "231" gmsaCredentialSpecName: "231"
@ -707,10 +712,9 @@ spec:
host: "212" host: "212"
port: "211" port: "211"
timeoutSeconds: 1569992019 timeoutSeconds: 1569992019
stdin: true
stdinOnce: true
terminationMessagePath: "226" terminationMessagePath: "226"
terminationMessagePolicy: H韹寬娬ï瓼猀2:öY鶪5w垁 terminationMessagePolicy: H韹寬娬ï瓼猀2:öY鶪5w垁
tty: true
volumeDevices: volumeDevices:
- devicePath: "190" - devicePath: "190"
name: "189" name: "189"
@ -722,63 +726,66 @@ spec:
subPath: "187" subPath: "187"
subPathExpr: "188" subPathExpr: "188"
workingDir: "169" workingDir: "169"
nodeName: "376" nodeName: "379"
nodeSelector: nodeSelector:
"372": "373" "375": "376"
overhead: overhead:
Î磣:mʂ渢pɉ驻(+昒ȼȈɍ颬灲: "185" 癜鞤A馱z芀¿l磶Bb偃礳Ȭ痍脉PPö: "607"
preemptionPolicy: 鲛ô衞Ɵ鳝稃Ȍ液文?謮 preemptionPolicy: eáNRNJ丧鴻Ŀ
priority: 1352980996 priority: 1690570439
priorityClassName: "434" priorityClassName: "438"
readinessGates: readinessGates:
- conditionType: Ɏ嵄箲Ů埞瞔ɏÊ锒e躜ƕ - conditionType: 梑ʀŖ鱓;鹡鑓侅闍ŏŃŋŏ}ŀ姳
restartPolicy: ɘɢ鬍熖B芭花ª瘡 restartPolicy: uE增猍ǵ xǨŴ
runtimeClassName: "439" runtimeClassName: "443"
schedulerName: "429" schedulerName: "433"
securityContext: securityContext:
fsGroup: 7124276984274024394 fsGroup: 3055252978348423424
fsGroupChangePolicy: 蹔ŧ fsGroupChangePolicy: ""
runAsGroup: -779972051078659613 runAsGroup: -8236071895143008294
runAsNonRoot: false runAsNonRoot: false
runAsUser: 2179199799235189619 runAsUser: 2548453080315983269
seLinuxOptions: seLinuxOptions:
level: "380" level: "383"
role: "378" role: "381"
type: "379" type: "382"
user: "377" user: "380"
seccompProfile:
localhostProfile: "389"
type: ""
supplementalGroups: supplementalGroups:
- -7127205672279904050 - -7117039988160665426
sysctls: sysctls:
- name: "384" - name: "387"
value: "385" value: "388"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "382" gmsaCredentialSpec: "385"
gmsaCredentialSpecName: "381" gmsaCredentialSpecName: "384"
runAsUserName: "383" runAsUserName: "386"
serviceAccount: "375" serviceAccount: "378"
serviceAccountName: "374" serviceAccountName: "377"
setHostnameAsFQDN: false setHostnameAsFQDN: false
shareProcessNamespace: true shareProcessNamespace: false
subdomain: "388" subdomain: "392"
terminationGracePeriodSeconds: 2666412258966278206 terminationGracePeriodSeconds: -3517636156282992346
tolerations: tolerations:
- effect: 癯頯aɴí(Ȟ9"忕( - effect: 料ȭzV镜籬ƽ
key: "430" key: "434"
operator: ƴ磳藷曥摮Z Ǐg鲅 operator: ƹ|
tolerationSeconds: 3807599400818393626 tolerationSeconds: 935587338391120947
value: "431" value: "435"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: 9-t-4m7a-41-6j4m--4-r4p--w1k8-u.4-2-08vc-u/B_-X__Hs - key: qW
operator: In operator: In
values: values:
- 7h--m._fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2I - 2-.s_6O-5_7_-0w_--5-_.3--_9QWJ
matchLabels: matchLabels:
za42o/Y-YD-Q9_-__..YNFu7Pg-.1: tE E--pT751: mV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..X
maxSkew: 547935694 maxSkew: -137402083
topologyKey: "440" topologyKey: "444"
whenUnsatisfiable: Ƨ钖孝0蛮xAǫ&tŧK剛Ʀ whenUnsatisfiable: Ȩç捌聮ŃŻ@ǮJ=礏ƴ磳藷曥
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "65" fsType: "65"
@ -977,17 +984,17 @@ spec:
storagePolicyID: "122" storagePolicyID: "122"
storagePolicyName: "121" storagePolicyName: "121"
volumePath: "119" volumePath: "119"
ttlSecondsAfterFinished: 1530007970 ttlSecondsAfterFinished: 233999136
schedule: "19" schedule: "19"
startingDeadlineSeconds: -2555947251840004808 startingDeadlineSeconds: -2555947251840004808
successfulJobsHistoryLimit: -928976522 successfulJobsHistoryLimit: -1469601144
suspend: true suspend: true
status: status:
active: active:
- apiVersion: "450" - apiVersion: "454"
fieldPath: "452" fieldPath: "456"
kind: "447" kind: "451"
name: "449" name: "453"
namespace: "448" namespace: "452"
resourceVersion: "451" resourceVersion: "455"
uid: ?鮻ȧH僠 &G凒罹ń賎Ȍű孖站 uid: )TiD¢ƿ媴h5ƅȸȓɻ猶N嫡

File diff suppressed because it is too large Load Diff

View File

@ -104,453 +104,455 @@ template:
selfLink: "45" selfLink: "45"
uid: Ȗ脵鴈Ō uid: Ȗ脵鴈Ō
spec: spec:
activeDeadlineSeconds: 4755717378804967849 activeDeadlineSeconds: 760480547754807445
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "389" - key: "395"
operator: E增猍 operator: Ƶŧ1ƟƓ宆!鍲ɋȑoG鄧蜢暳ǽ
values: values:
- "390" - "396"
matchFields: matchFields:
- key: "391" - key: "397"
operator: '[irȎ3Ĕ\ɢX鰨松/Ȁĵ鴁ĩȲ' operator: 乳'ȘUɻ;襕ċ桉桃喕
values: values:
- "392" - "398"
weight: -17241638 weight: 1141812777
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "385" - key: "391"
operator: )DŽ髐njʉBn(fǂ operator: zĮ蛋I滞廬耐鷞焬CQ
values: values:
- "386" - "392"
matchFields: matchFields:
- key: "387" - key: "393"
operator: 鑳w妕眵笭/9崍h趭 operator: ý萜Ǖc
values: values:
- "388" - "394"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: yp8q-sf1--gw-jz-659--0l-023bm-6l2e5---k5v3a---9/tA.W5_-5_.V1-rU.___06.eqk5E_-4-.XH-.k.7.l_-W81 - key: c-.F5_x.KNC0-.-m_0-m-6Sp_N-S..o
operator: DoesNotExist operator: In
values:
- g-_4Q__-v_t_u_.__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7
matchLabels: matchLabels:
4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33: 17ca-_p-y.eQZ9p_1 2-mv56c27-23---g----1/nf_ZN.-_--6: J_.....7..--w0_1V4.-r-8S5--_7_-Zp_._.-miJ4x-_0_5-_7
namespaces: namespaces:
- "407" - "413"
topologyKey: "408" topologyKey: "414"
weight: 1792673033 weight: 725557531
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: lk9-8609a-e0--1----v8-4--558n1asz-r886-1--0s-t1e--mv56.l203-8sln7-3x-b--55039780bdw0-9/7._l.._Q.6.I--2_9.v.--_.--4QQ.-s.H.Hu-k-_-0-T1mej - key: a2/H9.v.--_.--4QQ.-s.H.Hu-k-_-0-T1mel--F......3_t_-l..-.D7
operator: In operator: DoesNotExist
values:
- 7-r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-C
matchLabels: matchLabels:
? 83980c7f0p-3-----995----5sumf7ef8jzv4-9-35o-1-5w5z3-d----0p--8.463--gt1--6mx-r-927--m6-k8-c2---2etfh41ca-z-5g2wco28---fn/d.-.-8v-J1zET_..3dCv3j._.-_pH 7o-x382m88w-pz94.g-c2---2etfh41ca-z-5g2wco8/3Og: 8w_aI._31-_I-A-_3bz._8M0U1_-__.71-_-9_._X-D---k.1
: G31-_I-A-_3bz._8M0U1_-__.71-_-9_.X
namespaces: namespaces:
- "399" - "405"
topologyKey: "400" topologyKey: "406"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: fz2zy0e428-4-k-2-08vc--8/T9QW2JkU27_.-4T-I.-..K.-.0__sD.-.-_I-F.PWtO4-7-P41_.-.-Q - key: n_5023Xl-3Pw_-r75--_-A-o-__y_4
operator: NotIn operator: NotIn
values: values:
- h--m._fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2__a_dWUV - 7O2G_-_K-.03.mp.-10KkQ-R_R.-.--4_IT_OX
matchLabels: matchLabels:
j9-w-n-f-v.yoh782-u---76g---h-4-lx-0-2qg--4i/wwv3D: s_6O-5_7a a-2408m-0--5--25/o_6Z..11_7pX_.-mLx: 7_.-x6db-L7.-__-G_2kCpS__.39g_.--_-v
namespaces: namespaces:
- "423" - "429"
topologyKey: "424" topologyKey: "430"
weight: -1229089770 weight: 1598840753
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: rN7_B__--v-3-BzO5z80n_Ht5W_._._-2M2._I-_P..w-W_-n8 - key: XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z
operator: NotIn operator: Exists
values:
- 8u.._-__BM.6-.Y_72-_--pT751
matchLabels: matchLabels:
3-72q--m--2k-p---139g-2wt-g-ve55m-2-dm--ux3--0--2pu.exr-1-o--g--1l-8---3snw0-3i--a2/4Z7__i1T.miw_7a_...8-_0__5HG2_5XOAX.U: 4wrbW_E..24-O._.v._9-cz.-Y6T4g_-.._Lf2t_m3 4eq5: ""
namespaces: namespaces:
- "415" - "421"
topologyKey: "416" topologyKey: "422"
automountServiceAccountToken: true automountServiceAccountToken: false
containers: containers:
- args: - args:
- "233"
command:
- "232" - "232"
command:
- "231"
env: env:
- name: "239" - name: "240"
value: "240" value: "241"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "246" key: "247"
name: "245" name: "246"
optional: true optional: false
fieldRef: fieldRef:
apiVersion: "241" apiVersion: "242"
fieldPath: "242" fieldPath: "243"
resourceFieldRef: resourceFieldRef:
containerName: "243" containerName: "244"
divisor: "506" divisor: "18"
resource: "244" resource: "245"
secretKeyRef: secretKeyRef:
key: "248" key: "249"
name: "247" name: "248"
optional: true
envFrom:
- configMapRef:
name: "237"
optional: true
prefix: "236"
secretRef:
name: "238"
optional: false
image: "230"
imagePullPolicy: Ǜv+8Ƥ熪军g>郵[+扴ȨŮ+
lifecycle:
postStart:
exec:
command:
- "275"
httpGet:
host: "277"
httpHeaders:
- name: "278"
value: "279"
path: "276"
port: 630004123
scheme: ɾģ毋Ó6dz娝嘚
tcpSocket:
host: "280"
port: -1213051101
preStop:
exec:
command:
- "281"
httpGet:
host: "283"
httpHeaders:
- name: "284"
value: "285"
path: "282"
port: -1905643191
scheme: Ǖɳɷ9Ì崟¿瘦ɖ緕
tcpSocket:
host: "287"
port: "286"
livenessProbe:
exec:
command:
- "255"
failureThreshold: -1171167638
httpGet:
host: "257"
httpHeaders:
- name: "258"
value: "259"
path: "256"
port: -1180080716
scheme: Ȍ脾嚏吐ĠLƐȤ藠3.v-鿧悮
initialDelaySeconds: 1524276356
periodSeconds: -1561418761
successThreshold: -1452676801
tcpSocket:
host: "260"
port: -161485752
timeoutSeconds: -521487971
name: "229"
ports:
- containerPort: 1048864116
hostIP: "235"
hostPort: 427196286
name: "234"
protocol: /樝fw[Řż丩ŽoǠŻʘY賃ɪ
readinessProbe:
exec:
command:
- "261"
failureThreshold: 59664438
httpGet:
host: "263"
httpHeaders:
- name: "264"
value: "265"
path: "262"
port: 2141389898
scheme: 皚|
initialDelaySeconds: 766864314
periodSeconds: 1495880465
successThreshold: -1032967081
tcpSocket:
host: "267"
port: "266"
timeoutSeconds: 1146016612
resources:
limits:
ƻ悖ȩ0Ƹ[: "672"
requests:
"": "988"
securityContext:
allowPrivilegeEscalation: true
capabilities:
add:
- ""
drop:
- ljVX1虊谇j爻ƙt叀碧
privileged: true
procMount: ʁ岼昕ĬÇ
readOnlyRootFilesystem: false
runAsGroup: -6641599652770442851
runAsNonRoot: true
runAsUser: 77796669038602313
seLinuxOptions:
level: "292"
role: "290"
type: "291"
user: "289"
windowsOptions:
gmsaCredentialSpec: "294"
gmsaCredentialSpecName: "293"
runAsUserName: "295"
startupProbe:
exec:
command:
- "268"
failureThreshold: 1995332035
httpGet:
host: "270"
httpHeaders:
- name: "271"
value: "272"
path: "269"
port: 163512962
scheme: 'Ź倗S晒嶗UÐ_ƮA攤/ɸɎ '
initialDelaySeconds: 232569106
periodSeconds: 744319626
successThreshold: -2107743490
tcpSocket:
host: "274"
port: "273"
timeoutSeconds: -1150474479
stdinOnce: true
terminationMessagePath: "288"
terminationMessagePolicy: 勅跦Opwǩ曬逴褜1Ø
volumeDevices:
- devicePath: "254"
name: "253"
volumeMounts:
- mountPath: "250"
mountPropagation: 髷裎$MVȟ@7飣奺Ȋ
name: "249"
subPath: "251"
subPathExpr: "252"
workingDir: "233"
dnsConfig:
nameservers:
- "431"
options:
- name: "433"
value: "434"
searches:
- "432"
dnsPolicy: ʐşƧ
enableServiceLinks: true
ephemeralContainers:
- args:
- "299"
command:
- "298"
env:
- name: "306"
value: "307"
valueFrom:
configMapKeyRef:
key: "313"
name: "312"
optional: true
fieldRef:
apiVersion: "308"
fieldPath: "309"
resourceFieldRef:
containerName: "310"
divisor: "879"
resource: "311"
secretKeyRef:
key: "315"
name: "314"
optional: false optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "304" name: "238"
optional: false optional: false
prefix: "303" prefix: "237"
secretRef: secretRef:
name: "305" name: "239"
optional: true optional: false
image: "297" image: "231"
imagePullPolicy: 囌{屿oiɥ嵐sC imagePullPolicy: xɮĵȑ6L*Z鐫û咡W
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "344" - "276"
httpGet: httpGet:
host: "346" host: "279"
httpHeaders: httpHeaders:
- name: "347" - name: "280"
value: "348" value: "281"
path: "345" path: "277"
port: -2128108224 port: "278"
scheme: δ摖 scheme: Ů+朷Ǝ膯ljVX1虊
tcpSocket: tcpSocket:
host: "350" host: "282"
port: "349" port: -979584143
preStop: preStop:
exec: exec:
command: command:
- "351" - "283"
httpGet: httpGet:
host: "354" host: "286"
httpHeaders: httpHeaders:
- name: "355" - name: "287"
value: "356" value: "288"
path: "352" path: "284"
port: "353" port: "285"
scheme: ĸ輦唊
tcpSocket: tcpSocket:
host: "358" host: "290"
port: "357" port: "289"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "322" - "256"
failureThreshold: 549215478 failureThreshold: -720450949
httpGet: httpGet:
host: "325" host: "259"
httpHeaders: httpHeaders:
- name: "326" - name: "260"
value: "327" value: "261"
path: "323" path: "257"
port: "324" port: "258"
scheme: scheme: 晒嶗UÐ_ƮA攤/ɸɎ R§耶FfBl
initialDelaySeconds: 1868887309 initialDelaySeconds: 630004123
periodSeconds: -316996074 periodSeconds: -1654678802
successThreshold: 1933968533 successThreshold: -625194347
tcpSocket: tcpSocket:
host: "329" host: "262"
port: "328" port: 1074486306
timeoutSeconds: -528664199 timeoutSeconds: -984241405
name: "296" name: "230"
ports: ports:
- containerPort: -1491697472 - containerPort: 105707873
hostIP: "302" hostIP: "236"
hostPort: 2087800617 hostPort: -1815868713
name: "301" name: "235"
protocol: "6" protocol: ɪ鐊瀑Ź9ǕLLȊɞ-uƻ悖ȩ0Ƹ[
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "330" - "263"
failureThreshold: 1847163341 failureThreshold: 893823156
httpGet: httpGet:
host: "332" host: "265"
httpHeaders: httpHeaders:
- name: "333" - name: "266"
value: "334" value: "267"
path: "331" path: "264"
port: -374766088 port: -1543701088
scheme: 翜舞拉Œ scheme: 矡ȶ网棊ʢ=wǕɳɷ9Ì崟¿
initialDelaySeconds: -190183379 initialDelaySeconds: -1798849477
periodSeconds: -341287812 periodSeconds: 852780575
successThreshold: 2030115750 successThreshold: -1252938503
tcpSocket: tcpSocket:
host: "336" host: "268"
port: "335" port: -1423854443
timeoutSeconds: -940334911 timeoutSeconds: -1017263912
resources: resources:
limits: limits:
u|榝$î.Ȏ蝪ʜ5遰=E埄Ȁ: "114" '@7飣奺Ȋ礶惇¸t颟.鵫ǚ灄鸫rʤî': "366"
requests: requests:
Ƭƶ氩Ȩ<6: "446" .v-鿧悮坮Ȣ幟ļ腻ŬƩȿ0矀: "738"
securityContext: securityContext:
allowPrivilegeEscalation: true allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- Ǻ鱎ƙ;Nŕ - lu|榝$î.
drop: drop:
- Jih亏yƕ丆録² - 蝪ʜ5遰=
privileged: false privileged: true
procMount: 砅邻爥蹔ŧOǨ繫ʎǑyZ涬P­ procMount: ""
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: 2179199799235189619 runAsGroup: -1590797314027460823
runAsNonRoot: true runAsNonRoot: true
runAsUser: -607313695104609402 runAsUser: 2001337664780390084
seLinuxOptions: seLinuxOptions:
level: "363" level: "295"
role: "361" role: "293"
type: "362" type: "294"
user: "360" user: "292"
seccompProfile:
localhostProfile: "299"
type: 跩aŕ翑
windowsOptions: windowsOptions:
gmsaCredentialSpec: "365" gmsaCredentialSpec: "297"
gmsaCredentialSpecName: "364" gmsaCredentialSpecName: "296"
runAsUserName: "366" runAsUserName: "298"
startupProbe: startupProbe:
exec: exec:
command: command:
- "337" - "269"
failureThreshold: 1103049140 failureThreshold: 410611837
httpGet: httpGet:
host: "339" host: "271"
httpHeaders: httpHeaders:
- name: "340" - name: "272"
value: "341" value: "273"
path: "338" path: "270"
port: 567263590 port: -20130017
scheme: KŅ/ scheme: 輓Ɔȓ蹣ɐǛv+8
initialDelaySeconds: -1894250541 initialDelaySeconds: 1831208885
periodSeconds: 1315054653 periodSeconds: -820113531
successThreshold: 711020087 successThreshold: 622267234
tcpSocket: tcpSocket:
host: "343" host: "275"
port: "342" port: "274"
timeoutSeconds: 1962818731 timeoutSeconds: -1425408777
stdin: true stdin: true
stdinOnce: true terminationMessagePath: "291"
targetContainerName: "367" terminationMessagePolicy: 铿ʩȂ4ē鐭#嬀ơŸ8T
terminationMessagePath: "359"
terminationMessagePolicy: ƺ蛜6Ɖ飴ɎiǨź
volumeDevices: volumeDevices:
- devicePath: "321" - devicePath: "255"
name: "320" name: "254"
volumeMounts: volumeMounts:
- mountPath: "317" - mountPath: "251"
mountPropagation: 翑0展}硐庰%皧V垾 mountPropagation: '|懥ƖN粕擓ƖHVe熼'
name: "316" name: "250"
readOnly: true readOnly: true
subPath: "318" subPath: "252"
subPathExpr: "319" subPathExpr: "253"
workingDir: "300" workingDir: "234"
dnsConfig:
nameservers:
- "437"
options:
- name: "439"
value: "440"
searches:
- "438"
dnsPolicy: ' Ņ#耗'
enableServiceLinks: true
ephemeralContainers:
- args:
- "303"
command:
- "302"
env:
- name: "310"
value: "311"
valueFrom:
configMapKeyRef:
key: "317"
name: "316"
optional: false
fieldRef:
apiVersion: "312"
fieldPath: "313"
resourceFieldRef:
containerName: "314"
divisor: "836"
resource: "315"
secretKeyRef:
key: "319"
name: "318"
optional: false
envFrom:
- configMapRef:
name: "308"
optional: true
prefix: "307"
secretRef:
name: "309"
optional: false
image: "301"
imagePullPolicy: ņ
lifecycle:
postStart:
exec:
command:
- "347"
httpGet:
host: "350"
httpHeaders:
- name: "351"
value: "352"
path: "348"
port: "349"
scheme: 幩šeSvEȤƏ埮pɵ
tcpSocket:
host: "354"
port: "353"
preStop:
exec:
command:
- "355"
httpGet:
host: "358"
httpHeaders:
- name: "359"
value: "360"
path: "356"
port: "357"
scheme: ş
tcpSocket:
host: "362"
port: "361"
livenessProbe:
exec:
command:
- "326"
failureThreshold: 386804041
httpGet:
host: "328"
httpHeaders:
- name: "329"
value: "330"
path: "327"
port: -2097329452
scheme: 屿oiɥ嵐sC8?
initialDelaySeconds: 1258370227
periodSeconds: -1862764022
successThreshold: -300247800
tcpSocket:
host: "331"
port: -1513284745
timeoutSeconds: -414121491
name: "300"
ports:
- containerPort: -1778952574
hostIP: "306"
hostPort: -2165496
name: "305"
protocol: 皧V垾现葢ŵ橨鬶l獕;跣Hǝcw
readinessProbe:
exec:
command:
- "332"
failureThreshold: 215186711
httpGet:
host: "335"
httpHeaders:
- name: "336"
value: "337"
path: "333"
port: "334"
scheme: J
initialDelaySeconds: 657418949
periodSeconds: 287654902
successThreshold: -2062708879
tcpSocket:
host: "339"
port: "338"
timeoutSeconds: -992558278
resources:
limits:
Ö闊 鰔澝qV: "752"
requests:
Ņ/»頸+SÄ蚃: "226"
securityContext:
allowPrivilegeEscalation: false
capabilities:
add:
- DŽ髐njʉBn(fǂǢ曣
drop:
- ay
privileged: false
procMount: 嗆u
readOnlyRootFilesystem: true
runAsGroup: -5996624450771474158
runAsNonRoot: false
runAsUser: 1958157659034146020
seLinuxOptions:
level: "367"
role: "365"
type: "366"
user: "364"
seccompProfile:
localhostProfile: "371"
type: 晲T[irȎ3Ĕ\
windowsOptions:
gmsaCredentialSpec: "369"
gmsaCredentialSpecName: "368"
runAsUserName: "370"
startupProbe:
exec:
command:
- "340"
failureThreshold: 1502643091
httpGet:
host: "342"
httpHeaders:
- name: "343"
value: "344"
path: "341"
port: -1117254382
scheme: 趐囨鏻砅邻爥蹔ŧOǨ
initialDelaySeconds: 2129989022
periodSeconds: 1311843384
successThreshold: -1292310438
tcpSocket:
host: "346"
port: "345"
timeoutSeconds: -1699531929
targetContainerName: "372"
terminationMessagePath: "363"
terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ
tty: true
volumeDevices:
- devicePath: "325"
name: "324"
volumeMounts:
- mountPath: "321"
mountPropagation: 餠籲磣Óƿ頀"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏi
name: "320"
readOnly: true
subPath: "322"
subPathExpr: "323"
workingDir: "304"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "429" - "435"
ip: "428" ip: "434"
hostNetwork: true hostname: "389"
hostPID: true
hostname: "383"
imagePullSecrets: imagePullSecrets:
- name: "382" - name: "388"
initContainers: initContainers:
- args: - args:
- "167" - "167"
@ -685,6 +687,9 @@ template:
role: "223" role: "223"
type: "224" type: "224"
user: "222" user: "222"
seccompProfile:
localhostProfile: "229"
type: ɟ踡肒Ao/樝fw[Řż丩Ž
windowsOptions: windowsOptions:
gmsaCredentialSpec: "227" gmsaCredentialSpec: "227"
gmsaCredentialSpecName: "226" gmsaCredentialSpecName: "226"
@ -709,6 +714,7 @@ template:
host: "207" host: "207"
port: -586068135 port: -586068135
timeoutSeconds: 929367702 timeoutSeconds: 929367702
stdinOnce: true
terminationMessagePath: "221" terminationMessagePath: "221"
terminationMessagePolicy: 軶ǃ*ʙ嫙&蒒5靇 terminationMessagePolicy: 軶ǃ*ʙ嫙&蒒5靇
volumeDevices: volumeDevices:
@ -722,61 +728,66 @@ template:
subPath: "186" subPath: "186"
subPathExpr: "187" subPathExpr: "187"
workingDir: "168" workingDir: "168"
nodeName: "372" nodeName: "377"
nodeSelector: nodeSelector:
"368": "369" "373": "374"
overhead: overhead:
ŚȆĸs: "489" 攜轴: "82"
preemptionPolicy: Lå<ƨ襌ę鶫礗渶刄[ preemptionPolicy: ɱD很唟-墡è箁E嗆R2
priority: 466142803 priority: 1409661280
priorityClassName: "430" priorityClassName: "436"
readinessGates: readinessGates:
- conditionType: 帵(弬NĆɜɘ灢7ưg - conditionType: iǙĞǠŌ锒鿦Ršțb贇髪čɣ
restartPolicy: 幩šeSvEȤƏ埮pɵ restartPolicy: 鰨松/Ȁĵ鴁ĩ
runtimeClassName: "435" runtimeClassName: "441"
schedulerName: "425" schedulerName: "431"
securityContext: securityContext:
fsGroup: -5265121980497361308 fsGroup: -2938475845623062804
fsGroupChangePolicy: ɱďW賁Ě fsGroupChangePolicy: '`l}Ñ蠂Ü[ƛ^輅'
runAsGroup: 2006200781539567705 runAsGroup: -2284009989479738687
runAsNonRoot: true runAsNonRoot: false
runAsUser: 1287380841622288898 runAsUser: -2814749701257649187
seLinuxOptions: seLinuxOptions:
level: "376" level: "381"
role: "374" role: "379"
type: "375" type: "380"
user: "373" user: "378"
seccompProfile:
localhostProfile: "387"
type: ɛ棕ƈ眽炊礫Ƽ¨Ix糂
supplementalGroups: supplementalGroups:
- 6618112330449141397 - -6831592407095063988
sysctls: sysctls:
- name: "380" - name: "385"
value: "381" value: "386"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "378" gmsaCredentialSpec: "383"
gmsaCredentialSpecName: "377" gmsaCredentialSpecName: "382"
runAsUserName: "379" runAsUserName: "384"
serviceAccount: "371" serviceAccount: "376"
serviceAccountName: "370" serviceAccountName: "375"
setHostnameAsFQDN: true setHostnameAsFQDN: false
shareProcessNamespace: true shareProcessNamespace: true
subdomain: "384" subdomain: "390"
terminationGracePeriodSeconds: -3123571459188372202 terminationGracePeriodSeconds: 5255171395073905944
tolerations: tolerations:
- effect: ÙQ阉(闒ƈƳ萎Ŋ<eÙ蝌铀í - effect: ď
key: "426" key: "432"
operator: ȧH僠 operator: ŝ
tolerationSeconds: 4315581051482382801 tolerationSeconds: 5830364175709520120
value: "427" value: "433"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: lM.Y-nd_.b_-gL_1..5a-1-CdM._bk81S3.s_s_6.-_vX - key: g-.814e-_07-ht-E6___-X_H
operator: DoesNotExist operator: In
values:
- FP
matchLabels: matchLabels:
u--.K--g__..2bd: 7-0-...WE.-_tdt_-Z0T ux4-br5r---r8oh782-u---76g---h-4-lx-0-2qw.72n4s-6-k5-e/dDy__3wc.q.8_00.0_._.-_L-H: T8-7_-YD-Q9_-__..YNu
maxSkew: -2146985013 maxSkew: -404772114
topologyKey: "436" topologyKey: "442"
whenUnsatisfiable: 幻/饑Ȉ@|{t亪鸑躓1Ǐ詁Ȟ鮩ĺJ whenUnsatisfiable: 礳Ȭ痍脉PPöƌ镳餘ŁƁ翂|
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "64" fsType: "64"
@ -978,4 +989,4 @@ template:
storagePolicyID: "121" storagePolicyID: "121"
storagePolicyName: "120" storagePolicyName: "120"
volumePath: "118" volumePath: "118"
ttlSecondsAfterFinished: -82488142 ttlSecondsAfterFinished: 819687796

View File

@ -282,11 +282,14 @@
"runAsNonRoot": true, "runAsNonRoot": true,
"readOnlyRootFilesystem": true, "readOnlyRootFilesystem": true,
"allowPrivilegeEscalation": true, "allowPrivilegeEscalation": true,
"procMount": "ĭÐl恕ɍȇ廄裭4懙" "procMount": "ĭÐl恕ɍȇ廄裭4懙",
"seccompProfile": {
"type": "嵒ƫS捕ɷD¡轫n",
"localhostProfile": "89"
}
}, },
"stdin": true, "stdin": true,
"tty": true, "targetContainerName": "90"
"targetContainerName": "89"
} }
] ]
} }

View File

@ -132,6 +132,9 @@ ephemeralContainers:
role: "83" role: "83"
type: "84" type: "84"
user: "82" user: "82"
seccompProfile:
localhostProfile: "89"
type: 嵒ƫS捕ɷD¡轫n
windowsOptions: windowsOptions:
gmsaCredentialSpec: "87" gmsaCredentialSpec: "87"
gmsaCredentialSpecName: "86" gmsaCredentialSpecName: "86"
@ -157,10 +160,9 @@ ephemeralContainers:
port: "64" port: "64"
timeoutSeconds: 1229400382 timeoutSeconds: 1229400382
stdin: true stdin: true
targetContainerName: "89" targetContainerName: "90"
terminationMessagePath: "81" terminationMessagePath: "81"
terminationMessagePolicy: ң terminationMessagePolicy: ң
tty: true
volumeDevices: volumeDevices:
- devicePath: "44" - devicePath: "44"
name: "43" name: "43"

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -60,193 +60,197 @@ template:
selfLink: "22" selfLink: "22"
uid: SǡƏ uid: SǡƏ
spec: spec:
activeDeadlineSeconds: -9052689354742694982 activeDeadlineSeconds: -7464951486382552895
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "367" - key: "370"
operator: W:ĸ輦唊#v operator: đ寳议Ƭ
values: values:
- "368" - "371"
matchFields: matchFields:
- key: "369" - key: "372"
operator: q埄趛屡ʁ岼昕ĬÇó藢xɮĵȑ6L* operator: 貾坢'跩aŕ翑0
values: values:
- "370" - "373"
weight: -979584143 weight: 133009177
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "363" - key: "366"
operator: 8Ƥ熪军g>郵[+ operator: ó藢xɮĵȑ6L*
values: values:
- "364" - "367"
matchFields: matchFields:
- key: "365" - key: "368"
operator: 荙JLĹ]佱¿>犵殇ŕ operator: ƚ绤fʀļ腩墺Ò媁荭gw忊|E剒蔞
values: values:
- "366" - "369"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 3--j2---2--82--cj-1-s--op34-yw/A-_3bz._M - key: 1zET_..3dCv3j._.-_pP__up.2N
operator: Exists operator: NotIn
values:
- f.p_3_J_SA995IKCR.s--f.-f.-zv._._.5-H.T.-.-.TV
matchLabels: matchLabels:
3-----995----5sumf7ef8jzv4-9-30.rt--6g1-2-73m-e46-r-g63--gt1--6mx-r-927--m6-g/J0-8-.M-.-.-8v-J1zET_..3dCv3j._.-_pP__up.2L_s-7: m.__G-8...__.Q_c8.G.b_9_1o.w_aI._1 3_._.I3.__-.0-z_z0sn_.hx_-a__0-83: d.-.-v
namespaces: namespaces:
- "385" - "388"
topologyKey: "386" topologyKey: "389"
weight: -1058923098 weight: -1520531919
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: ao26--26-hs5-jedse.7vc0260ni-l11q5--uk5mj-94-8134i5kq/aWx.2aM214_.-N_g-..__._____K_g1cXfr.4_.-_-_-...1py_8-3..s._.x2 - key: 4_.-N_g-.._5
operator: Exists operator: In
values:
- 2qz.W..4....-h._.GgT7_7B_D-..-.k4u-zA_--_.-.6GA26C-s.Nj-d-4_t
matchLabels: matchLabels:
A_k_K5._..O_.J_-G_--V-42E_--o90G_A4..-L..L: 0N_N.O30-_u._-2hT.-z-._7-5lL..-_--.VEa-_gn.8-c.C3_F._oX-9 vL7: L_0N_N.O30-_u._-2hT.-z-._7-5lL..-_--.VEa-_gn.8-c.C3_F._oX-FT
namespaces: namespaces:
- "377" - "380"
topologyKey: "378" topologyKey: "381"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 1-_-3_L_2--_v2.5p_..Y-.wg_-b8a_6_.0Q4_.84.K_-_0_..u.F.pq..--3C - key: r-f31-0-2t3z-w5----7-z-63z/69oE9_6.--v17r__.2bIZ___._6..tf-_u-3-_n0..KpiS.oK-.O--5-yp8G
operator: In operator: DoesNotExist
values:
- p_N-S..O-BZ..6-1.S-B3_.b17ca-_p-y.eQZ9p_6.Cw
matchLabels: matchLabels:
x-3/6-.7D.3_KPgL: d._.Um.-__k.5 C4Q__-v_t_u_.__O: C-3-3--5X1h
namespaces: namespaces:
- "401" - "404"
topologyKey: "402" topologyKey: "405"
weight: -168773629 weight: -1622969364
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: v8_.O_..8n.--z_-..6W.K - key: f5039780bdw0-1-47rrw8-5ts-7-b-p-5-0.2ga-v205p-26-u5wg-gb8a-6-80-4-6849--w-0-24u9/e0R_.Z__Lv8_.O_..8n.--z_-..6W.VK.sTt.-U_--56-.7D.3_KPg___KA8
operator: Exists operator: NotIn
values:
- pq..--3QC1-L
matchLabels: matchLabels:
sEK4.B.__65m8_x: 29_.-.Ms7_t.P_3..H..k9M86.9a_-0R1 6-3bz6-8-0-1-z--271s-p9-8--m-cbck561-72-l84--162-g2/t._U.-x_rC9..__-6_k.N-2B_V.-tfh4.caTz_.g.w-o.8_WT-M.3_-1y8: sEK4.B.__65m8_1-1.9_.-.Ms7_t.P_3..H.k
namespaces: namespaces:
- "393" - "396"
topologyKey: "394" topologyKey: "397"
automountServiceAccountToken: false automountServiceAccountToken: false
containers: containers:
- args: - args:
- "212" - "213"
command: command:
- "211" - "212"
env: env:
- name: "219" - name: "220"
value: "220" value: "221"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "226" key: "227"
name: "225" name: "226"
optional: false optional: false
fieldRef: fieldRef:
apiVersion: "221" apiVersion: "222"
fieldPath: "222" fieldPath: "223"
resourceFieldRef: resourceFieldRef:
containerName: "223" containerName: "224"
divisor: "179" divisor: "179"
resource: "224" resource: "225"
secretKeyRef: secretKeyRef:
key: "228" key: "229"
name: "227" name: "228"
optional: false optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "217"
optional: false
prefix: "216"
secretRef:
name: "218" name: "218"
optional: false
prefix: "217"
secretRef:
name: "219"
optional: true optional: true
image: "210" image: "211"
imagePullPolicy: 猀2:ö imagePullPolicy: 猀2:ö
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "254" - "255"
httpGet: httpGet:
host: "256" host: "257"
httpHeaders: httpHeaders:
- name: "257" - name: "258"
value: "258" value: "259"
path: "255" path: "256"
port: 200992434 port: 200992434
scheme: ņ榱*Gưoɘ檲ɨ銦妰黖ȓ scheme: ņ榱*Gưoɘ檲ɨ銦妰黖ȓ
tcpSocket: tcpSocket:
host: "260" host: "261"
port: "259" port: "260"
preStop: preStop:
exec: exec:
command: command:
- "261" - "262"
httpGet: httpGet:
host: "264" host: "265"
httpHeaders: httpHeaders:
- name: "265" - name: "266"
value: "266" value: "267"
path: "262" path: "263"
port: "263" port: "264"
scheme: ɋ瀐<ɉ scheme: ɋ瀐<ɉ
tcpSocket: tcpSocket:
host: "267" host: "268"
port: -1334904807 port: -1334904807
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "235" - "236"
failureThreshold: -547518679 failureThreshold: -547518679
httpGet: httpGet:
host: "238" host: "239"
httpHeaders: httpHeaders:
- name: "239" - name: "240"
value: "240" value: "241"
path: "236" path: "237"
port: "237" port: "238"
scheme: Xŋ朘瑥A徙ɶɊł/擇ɦĽ胚O醔ɍ厶耈 scheme: Xŋ朘瑥A徙ɶɊł/擇ɦĽ胚O醔ɍ厶耈
initialDelaySeconds: -1940723300 initialDelaySeconds: -1940723300
periodSeconds: 496226800 periodSeconds: 496226800
successThreshold: 84444678 successThreshold: 84444678
tcpSocket: tcpSocket:
host: "241" host: "242"
port: 2064656704 port: 2064656704
timeoutSeconds: 749147575 timeoutSeconds: 749147575
name: "209" name: "210"
ports: ports:
- containerPort: 1083816849 - containerPort: -1115037621
hostIP: "215" hostIP: "216"
hostPort: 744106683 hostPort: 630095021
name: "214" name: "215"
protocol: 議Ǹ轺@)蓳嗘 protocol: )蓳嗘
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "242" - "243"
failureThreshold: 1569992019 failureThreshold: 1569992019
httpGet: httpGet:
host: "244" host: "245"
httpHeaders: httpHeaders:
- name: "245" - name: "246"
value: "246" value: "247"
path: "243" path: "244"
port: 1322581021 port: 1322581021
scheme: 坩O`涁İ而踪鄌eÞ scheme: 坩O`涁İ而踪鄌eÞ
initialDelaySeconds: 565789036 initialDelaySeconds: 565789036
periodSeconds: -582473401 periodSeconds: -582473401
successThreshold: -1252931244 successThreshold: -1252931244
tcpSocket: tcpSocket:
host: "247" host: "248"
port: -1319491110 port: -1319491110
timeoutSeconds: -1572269414 timeoutSeconds: -1572269414
resources: resources:
@ -268,242 +272,248 @@ template:
runAsNonRoot: true runAsNonRoot: true
runAsUser: -1799108093609470992 runAsUser: -1799108093609470992
seLinuxOptions: seLinuxOptions:
level: "272" level: "273"
role: "270" role: "271"
type: "271" type: "272"
user: "269" user: "270"
seccompProfile:
localhostProfile: "277"
type: <é瞾
windowsOptions: windowsOptions:
gmsaCredentialSpec: "274" gmsaCredentialSpec: "275"
gmsaCredentialSpecName: "273" gmsaCredentialSpecName: "274"
runAsUserName: "275" runAsUserName: "276"
startupProbe: startupProbe:
exec: exec:
command: command:
- "248" - "249"
failureThreshold: -813624408 failureThreshold: -813624408
httpGet: httpGet:
host: "250" host: "251"
httpHeaders: httpHeaders:
- name: "251" - name: "252"
value: "252" value: "253"
path: "249" path: "250"
port: 870237686 port: 870237686
scheme: 墴1Rƥ贫d scheme: 墴1Rƥ贫d
initialDelaySeconds: -709825668 initialDelaySeconds: -709825668
periodSeconds: -379514302 periodSeconds: -379514302
successThreshold: 173916181 successThreshold: 173916181
tcpSocket: tcpSocket:
host: "253" host: "254"
port: -33154680 port: -33154680
timeoutSeconds: -1144400181 timeoutSeconds: -1144400181
stdin: true stdin: true
stdinOnce: true stdinOnce: true
terminationMessagePath: "268" terminationMessagePath: "269"
terminationMessagePolicy: å睫}堇硲蕵ɢ苆 terminationMessagePolicy: å睫}堇硲蕵ɢ苆
volumeDevices: volumeDevices:
- devicePath: "234" - devicePath: "235"
name: "233" name: "234"
volumeMounts: volumeMounts:
- mountPath: "230" - mountPath: "231"
mountPropagation: zÏ抴ŨfZhUʎ浵ɲõTo& mountPropagation: zÏ抴ŨfZhUʎ浵ɲõTo&
name: "229" name: "230"
subPath: "231" subPath: "232"
subPathExpr: "232" subPathExpr: "233"
workingDir: "213" workingDir: "214"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "409" - "412"
options: options:
- name: "411" - name: "414"
value: "412" value: "415"
searches: searches:
- "410" - "413"
dnsPolicy: 8鸖ɱJȉ罴ņ螡źȰ?$矡ȶ网棊ʢ dnsPolicy: ƬQg鄠[颐o啛更偢ɇ卷荙JL
enableServiceLinks: false enableServiceLinks: false
ephemeralContainers: ephemeralContainers:
- args: - args:
- "279" - "281"
command: command:
- "278" - "280"
env: env:
- name: "286" - name: "288"
value: "287" value: "289"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "293"
name: "292"
optional: true
fieldRef:
apiVersion: "288"
fieldPath: "289"
resourceFieldRef:
containerName: "290"
divisor: "157"
resource: "291"
secretKeyRef:
key: "295" key: "295"
name: "294" name: "294"
optional: false optional: false
fieldRef:
apiVersion: "290"
fieldPath: "291"
resourceFieldRef:
containerName: "292"
divisor: "431"
resource: "293"
secretKeyRef:
key: "297"
name: "296"
optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "284" name: "286"
optional: true
prefix: "283"
secretRef:
name: "285"
optional: false optional: false
image: "277" prefix: "285"
imagePullPolicy: ʁ揆ɘȌ脾嚏吐ĠLƐ secretRef:
name: "287"
optional: true
image: "279"
imagePullPolicy: ĺɗŹ倗S晒嶗UÐ_ƮA攤
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "322" - "324"
httpGet: httpGet:
host: "324" host: "327"
httpHeaders: httpHeaders:
- name: "325" - name: "328"
value: "326" value: "329"
path: "323" path: "325"
port: -1589303862 port: "326"
scheme: ľǎɳ,ǿ飏騀呣ǎ scheme: 荶ljʁ揆ɘȌ脾嚏吐ĠLƐȤ藠3
tcpSocket: tcpSocket:
host: "328" host: "331"
port: "327" port: "330"
preStop: preStop:
exec: exec:
command: command:
- "329" - "332"
httpGet: httpGet:
host: "332" host: "334"
httpHeaders: httpHeaders:
- name: "333" - name: "335"
value: "334" value: "336"
path: "330" path: "333"
port: "331" port: 1182477686
scheme: Ƹ[Ęİ榌U髷裎$MVȟ@7
tcpSocket: tcpSocket:
host: "336" host: "337"
port: "335" port: -763687725
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "302" - "304"
failureThreshold: -1131820775 failureThreshold: 1255169591
httpGet: httpGet:
host: "304" host: "306"
httpHeaders: httpHeaders:
- name: "305" - name: "307"
value: "306" value: "308"
path: "303" path: "305"
port: -88173241 port: -78618443
scheme: Źʣy豎@ɀ羭,铻O scheme: Ɗ+j忊Ŗȫ焗捏ĨFħ籘Àǒ
initialDelaySeconds: 1424053148 initialDelaySeconds: -163839428
periodSeconds: 859639931 periodSeconds: 1096174794
successThreshold: -1663149700 successThreshold: 1591029717
tcpSocket: tcpSocket:
host: "308" host: "309"
port: "307" port: -495373547
timeoutSeconds: 747521320 timeoutSeconds: 1912934380
name: "276" name: "278"
ports: ports:
- containerPort: -1565157256 - containerPort: -636855511
hostIP: "282" hostIP: "284"
hostPort: 1702578303 hostPort: 460997133
name: "281" name: "283"
protocol: Ŭ protocol: r蛏豈ɃHŠ
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "309" - "310"
failureThreshold: -233378149 failureThreshold: -26910286
httpGet: httpGet:
host: "311" host: "312"
httpHeaders: httpHeaders:
- name: "312" - name: "313"
value: "313" value: "314"
path: "310" path: "311"
port: -1710454086 port: -1497057920
scheme: mɩC[ó瓧 scheme: ż丩ŽoǠŻʘY賃ɪ鐊瀑Ź9
initialDelaySeconds: 915577348 initialDelaySeconds: 828173251
periodSeconds: -1386967282 periodSeconds: 2040455355
successThreshold: -2030286732 successThreshold: 1505972335
tcpSocket: tcpSocket:
host: "314" host: "316"
port: -122979840 port: "315"
timeoutSeconds: -590798124 timeoutSeconds: -394397948
resources: resources:
limits: limits:
ŴĿ: "377" s{Ⱦdz@ùƸʋŀ樺ȃ: "395"
requests: requests:
.Q貇£ȹ嫰ƹǔw÷nI: "718" '''iþŹʣy豎@ɀ羭,铻OŤǢʭ嵔': "340"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- 3.v-鿧悮坮Ȣ - Ɏ R§耶FfBl
drop: drop:
- ļ腻ŬƩȿ - 3!Zɾģ毋Ó6
privileged: false privileged: true
procMount: ħsĨɆâĺ procMount: Ⱥ眖R#yV'WKw(ğ
readOnlyRootFilesystem: false readOnlyRootFilesystem: true
runAsGroup: 241615716805649441 runAsGroup: -4167460131022140625
runAsNonRoot: true runAsNonRoot: true
runAsUser: 9197199583783594492 runAsUser: 2204784004762988751
seLinuxOptions: seLinuxOptions:
level: "341" level: "342"
role: "339" role: "340"
type: "340" type: "341"
user: "338" user: "339"
seccompProfile:
localhostProfile: "346"
type: Ůĺ}潷ʒ胵輓
windowsOptions: windowsOptions:
gmsaCredentialSpec: "343" gmsaCredentialSpec: "344"
gmsaCredentialSpecName: "342" gmsaCredentialSpecName: "343"
runAsUserName: "344" runAsUserName: "345"
startupProbe: startupProbe:
exec: exec:
command: command:
- "315" - "317"
failureThreshold: 486195690 failureThreshold: 1447898632
httpGet: httpGet:
host: "317" host: "319"
httpHeaders: httpHeaders:
- name: "318" - name: "320"
value: "319" value: "321"
path: "316" path: "318"
port: -495373547 port: -1343558801
scheme: ʼn掏1ſ盷褎weLJ scheme: '@掇lNdǂ>'
initialDelaySeconds: -929354164 initialDelaySeconds: -150133456
periodSeconds: 1582773079 periodSeconds: 1498833271
successThreshold: -1133499416 successThreshold: 1505082076
tcpSocket: tcpSocket:
host: "321" host: "323"
port: "320" port: "322"
timeoutSeconds: 1972119760 timeoutSeconds: 1507815593
stdin: true stdinOnce: true
targetContainerName: "345" targetContainerName: "347"
terminationMessagePath: "337" terminationMessagePath: "338"
terminationMessagePolicy: Ȋ礶 terminationMessagePolicy: ïì«丯Ƙ枛牐ɺ皚|懥ƖN粕擓ƖHV
tty: true tty: true
volumeDevices: volumeDevices:
- devicePath: "301" - devicePath: "303"
name: "300" name: "302"
volumeMounts: volumeMounts:
- mountPath: "297" - mountPath: "299"
mountPropagation: 樺ȃ mountPropagation: ""
name: "296" name: "298"
subPath: "298" readOnly: true
subPathExpr: "299" subPath: "300"
workingDir: "280" subPathExpr: "301"
workingDir: "282"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "407" - "410"
ip: "406" ip: "409"
hostIPC: true hostIPC: true
hostNetwork: true hostNetwork: true
hostPID: true hostPID: true
hostname: "361" hostname: "364"
imagePullSecrets: imagePullSecrets:
- name: "360" - name: "363"
initContainers: initContainers:
- args: - args:
- "144" - "144"
@ -639,6 +649,9 @@ template:
role: "203" role: "203"
type: "204" type: "204"
user: "202" user: "202"
seccompProfile:
localhostProfile: "209"
type: 濞偘1
windowsOptions: windowsOptions:
gmsaCredentialSpec: "207" gmsaCredentialSpec: "207"
gmsaCredentialSpecName: "206" gmsaCredentialSpecName: "206"
@ -663,6 +676,7 @@ template:
host: "185" host: "185"
port: -1341615783 port: -1341615783
timeoutSeconds: 1408805313 timeoutSeconds: 1408805313
stdin: true
stdinOnce: true stdinOnce: true
terminationMessagePath: "201" terminationMessagePath: "201"
terminationMessagePolicy: ʕIã陫ʋsş")珷<ºɖ terminationMessagePolicy: ʕIã陫ʋsş")珷<ºɖ
@ -678,63 +692,65 @@ template:
subPath: "163" subPath: "163"
subPathExpr: "164" subPathExpr: "164"
workingDir: "145" workingDir: "145"
nodeName: "350" nodeName: "352"
nodeSelector: nodeSelector:
"346": "347" "348": "349"
overhead: overhead:
ɮ6): "299" Ǫ槲Ǭ9|`gɩŢɽǣ(^<u: "479"
preemptionPolicy: 怨彬ɈNƋl塠傫ü preemptionPolicy: U锟蕞纥奆0ǔ廘ɵ岳v&ȝxɕūNj'
priority: -1286809305 priority: 2050431546
priorityClassName: "408" priorityClassName: "411"
readinessGates: readinessGates:
- conditionType: ųŎ群E牬庘颮6(|ǖû - conditionType: $v\Ŀ忖p様懼U凮錽
restartPolicy: 倗S晒嶗UÐ_ƮA攤/ɸɎ R§耶 runtimeClassName: "416"
runtimeClassName: "413" schedulerName: "406"
schedulerName: "403"
securityContext: securityContext:
fsGroup: 6347577485454457915 fsGroup: -1030117900836778816
fsGroupChangePolicy: 勅跦Opwǩ曬逴褜1Ø fsGroupChangePolicy: 輦唊#v铿ʩȂ4ē鐭
runAsGroup: -860974700141841896 runAsGroup: -2587373931286857569
runAsNonRoot: true runAsNonRoot: false
runAsUser: 7525448836100188460 runAsUser: 1373384864388370080
seLinuxOptions: seLinuxOptions:
level: "354" level: "356"
role: "352" role: "354"
type: "353" type: "355"
user: "351" user: "353"
seccompProfile:
localhostProfile: "362"
type: ""
supplementalGroups: supplementalGroups:
- 7258403424756645907 - -4039050932682113970
sysctls: sysctls:
- name: "358" - name: "360"
value: "359" value: "361"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "356" gmsaCredentialSpec: "358"
gmsaCredentialSpecName: "355" gmsaCredentialSpecName: "357"
runAsUserName: "357" runAsUserName: "359"
serviceAccount: "349" serviceAccount: "351"
serviceAccountName: "348" serviceAccountName: "350"
setHostnameAsFQDN: true setHostnameAsFQDN: false
shareProcessNamespace: false shareProcessNamespace: true
subdomain: "362" subdomain: "365"
terminationGracePeriodSeconds: -1689173322096612726 terminationGracePeriodSeconds: 8892821664271613295
tolerations: tolerations:
- effect: ŪǗȦɆ悼j蛑q - effect: '"虆k遚釾ʼn{朣Jɩ'
key: "404" key: "407"
operator: 栣险¹贮獘薟8Mĕ霉 operator: 瓣;Ø枱·襉{遠Ȧ窜ś[Lȑ遧(韢nP
tolerationSeconds: 4375148957048018073 tolerationSeconds: -6217575957595204406
value: "405" value: "408"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: nw0-3i--a7-2--o--u0038mp9c10-k-r---3g7nz4-------385h---0-u73pj.brgvf3q-z-5z80n--t5--9-4-d2-22--i--40wv--in-870w--itk/5.m_2_--XZ-x.__.Y_2-n_5023Xl-3Pw_-r75--_A - key: rN7_B__--v-3-BzO5z80n_Ht5W_._._-2M2._I-_P..w-W_-n8
operator: In operator: NotIn
values: values:
- 7M7y-Dy__3wc.q.8_00.0_._.-_L-__bf_9_-C-Pfx - 8u.._-__BM.6-.Y_72-_--pT751
matchLabels: matchLabels:
o--5r-v-5-e-m78o-6-s.4-7--i1-8miw-7a-2408m-0--5--2-5----00/l_.23--_l: b-L7.-__-G_2kCpS__.3g snw0-3i--a2/023Xl-3Pw_-r75--c: 4wrbW_E..24-O._.v._9-cz.-Y6T4g_-.._Lf2t_m3
maxSkew: -554557703 maxSkew: -156202483
topologyKey: "414" topologyKey: "417"
whenUnsatisfiable: ¹t骳ɰɰUʜʔŜ0¢ whenUnsatisfiable: 繊ʍȎ'uň笨D嫾ʏnj
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "41" fsType: "41"

File diff suppressed because it is too large Load Diff

View File

@ -65,450 +65,459 @@ spec:
selfLink: "24" selfLink: "24"
uid: '*齧獚敆Ȏțêɘ' uid: '*齧獚敆Ȏțêɘ'
spec: spec:
activeDeadlineSeconds: -5860790522738935260 activeDeadlineSeconds: 2007000972845989054
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "379"
operator: 跩aŕ翑
values:
- "380"
matchFields:
- key: "381"
operator: i&皥贸碔lNKƙ順\E¦队偯J僳徥淳
values:
- "382"
weight: 627670321
requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms:
- matchExpressions:
- key: "375" - key: "375"
operator: ljVX1虊谇j爻ƙt叀碧 operator: 扵Gƚ绤fʀļ腩墺Ò
values: values:
- "376" - "376"
matchFields: matchFields:
- key: "377" - key: "377"
operator: '#v铿ʩȂ4ē鐭#嬀ơŸ8T 苧y' operator: $î.Ȏ蝪ʜ5遰=E埄Ȁ朦 wƯ
values: values:
- "378" - "378"
weight: 1724958480
requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms:
- matchExpressions:
- key: "371"
operator:
values:
- "372"
matchFields:
- key: "373"
operator: +
values:
- "374"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: Nj-d-4_4--.-_Z4.LA3HVG9G - key: w9-9d8-s7t/ZX-D---k..1Q7._l.._Q.6.I--2_9.v.--_.--4QQo
operator: Exists operator: DoesNotExist
matchLabels: matchLabels:
h._.GgT7_7B_D-..-.k4u-zA_--8: "6" x3..-.8-Jp-9-4-Tm.Y: k8...__.Q_c8.G.b_9_1o.w_aI._31-_I-A-_3bz._8M01
namespaces: namespaces:
- "393" - "397"
topologyKey: "394" topologyKey: "398"
weight: 409029209 weight: -902839620
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: b25a-x12a-214-3s--gg93--5------g/L6_EU--AH-Q.GM72_-c-.-.6--3-___t-Z8SUGP.-_.uB-.--.gb_2o - key: iskj5---8.55sumf7ef8jzv4-9-35o-1-5w5z39/X.--_---.M.U_-m.-P.yP9S--858LI__.8____rO-S-P_-...0c.-.T
operator: Exists operator: In
values:
- WD_0-K_A-9
matchLabels: matchLabels:
i_18_...E.-2o_-.N.9D-F45eJK7Q5-R4_F: 7M.JP_oA_41 j------g.42017mh0-5-g-7-7---g88w2k4usz--mj-8o26--26-hs5-jedse/B-c-.-.6--3-___t-Z8SUGP.-_.uB-.--.gb_2_-8-----yJY.__-X_.8xN._-l: F-c026.-iTl.1-.VT--5mj_4
namespaces: namespaces:
- "385" - "389"
topologyKey: "386" topologyKey: "390"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 37zzgy3-4----nf---3a-cgr6---r58-e-l203-8sln7-3x-b--550397801/1.k9M86.9a_-0R_.Z__v - key: d-XZ-x.__.Y_2-n_5023Xl-3Pw_-r7g
operator: NotIn operator: NotIn
values: values:
- 0_1V4.-r-8S5--_7_-Zp_._.-miJ4x-_0_5-_.7F3p2_-_AmD-.0AP.-.Cc - VT3sn-0_.i__a.O2G_J
matchLabels: matchLabels:
r3po4-f/TS-jJ.Ys_Mop34_-y.8_38xm-.nx.sEK1: x1.9_.-.M7 yp8q-sf1--gw-jz-659--0l-023bm-6l2e5---k5v3a---9/tA.W5_-5_.V1-rU.___06.eqk5E_-4-.XH-.k.7.l_-W81: o_6Z..11_7pX_.-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G_2kCpS_1
namespaces: namespaces:
- "409" - "413"
topologyKey: "410" topologyKey: "414"
weight: -533093249 weight: 1505385143
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: mm6-k8-c2---2t.n--8--c83-4b-9-1o8w-a-6-31g-1/0-K_A-_9_Z_C..7o_x3..-.w - key: 1-_-3_L_2--_v2.5p_..Y-.wg_-b8a_6_.0Q4_.84.K_-_0_..u.F.pq..--3C
operator: Exists operator: In
values:
- p_N-S..O-BZ..6-1.S-B3_.b17ca-_p-y.eQZ9p_6.Cw
matchLabels: matchLabels:
k.q6H_.--_---.M.U_-m.-P.yP9Se: 58LI__.8____rO-S-P_-...0c.-.p_3_J_SA995IKCR.s--f.-f.-v 7-3x-3/9a_-0R_.Z__Lv8_.O_..8n.--z_-..6W.VK.sTt.-U_--56-.7D.3_P: d._.Um.-__k.5
namespaces: namespaces:
- "401" - "405"
topologyKey: "402" topologyKey: "406"
automountServiceAccountToken: false automountServiceAccountToken: false
containers: containers:
- args: - args:
- "217" - "218"
command: command:
- "216" - "217"
env: env:
- name: "224" - name: "225"
value: "225" value: "226"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "231" key: "232"
name: "230" name: "231"
optional: true optional: false
fieldRef: fieldRef:
apiVersion: "226" apiVersion: "227"
fieldPath: "227" fieldPath: "228"
resourceFieldRef: resourceFieldRef:
containerName: "228" containerName: "229"
divisor: "46" divisor: "621"
resource: "229" resource: "230"
secretKeyRef: secretKeyRef:
key: "233" key: "234"
name: "232" name: "233"
optional: true optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "222"
optional: false
prefix: "221"
secretRef:
name: "223" name: "223"
optional: true
prefix: "222"
secretRef:
name: "224"
optional: false optional: false
image: "215" image: "216"
imagePullPolicy: QÄȻȊ+?ƭ峧Y栲茇竛吲蚛隖<Ƕ imagePullPolicy: dz緄
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "260" - "262"
httpGet: httpGet:
host: "263" host: "265"
httpHeaders: httpHeaders:
- name: "264" - name: "266"
value: "265" value: "267"
path: "261" path: "263"
port: "262" port: "264"
scheme: ńMǰ溟ɴ扵閝 scheme: H=å
tcpSocket: tcpSocket:
host: "266" host: "269"
port: -1474440600 port: "268"
preStop: preStop:
exec: exec:
command: command:
- "267" - "270"
httpGet: httpGet:
host: "269" host: "272"
httpHeaders: httpHeaders:
- name: "270" - name: "273"
value: "271" value: "274"
path: "268" path: "271"
port: 44308192 port: -2035009296
scheme: Żwʮ馜üNșƶ4ĩĉ scheme: ï瓼猀2:öY鶪5w垁
tcpSocket: tcpSocket:
host: "273" host: "276"
port: "272" port: "275"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "240" - "241"
failureThreshold: -1301133697 failureThreshold: -582473401
httpGet: httpGet:
host: "242" host: "244"
httpHeaders: httpHeaders:
- name: "243" - name: "245"
value: "244" value: "246"
path: "241" path: "242"
port: -532628939 port: "243"
scheme: 踪鄌eÞȦY籎顒ǥŴ唼Ģ猇õǶț scheme: 蒅!a坩O`涁İ而踪鄌
initialDelaySeconds: -2025874949 initialDelaySeconds: 130222434
periodSeconds: 1593906314 periodSeconds: 565789036
successThreshold: 188341147 successThreshold: -1572269414
tcpSocket: tcpSocket:
host: "245" host: "247"
port: -1171060347 port: -1296140
timeoutSeconds: -1468180511 timeoutSeconds: -1319491110
name: "214" name: "215"
ports: ports:
- containerPort: 673378190 - containerPort: 1730325900
hostIP: "220" hostIP: "221"
hostPort: -144591150 hostPort: -131161294
name: "219" name: "220"
protocol: Ɵ)Ù protocol: uA?瞲Ť倱
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "246" - "248"
failureThreshold: -1145306833 failureThreshold: 142244414
httpGet: httpGet:
host: "249" host: "250"
httpHeaders: httpHeaders:
- name: "250" - name: "251"
value: "251" value: "252"
path: "247" path: "249"
port: "248" port: 824682619
scheme: '@?鷅bȻN+ņ榱*Gưoɘ檲ɨ銦妰' scheme: 縱ù墴1Rƥ贫d飼$俊跾|@?鷅bȻ
initialDelaySeconds: -1266125247 initialDelaySeconds: 896368653
periodSeconds: 1795738696 periodSeconds: 692541847
successThreshold: -1350331007 successThreshold: 996680040
tcpSocket: tcpSocket:
host: "252" host: "254"
port: -1079519102 port: "253"
timeoutSeconds: -50623103 timeoutSeconds: -1167973499
resources: resources:
limits: limits:
: "980" ł/擇ɦĽ胚O醔ɍ厶: "234"
requests: requests:
k ź贩j瀉ǚrǜnh0åȂ: "314" ʕ: "880"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
capabilities: capabilities:
add: add:
- "" - dk_
drop: drop:
- £軶ǃ*ʙ嫙&蒒5靇C'ɵK.Q貇 - 鞎sn芞QÄȻȊ+?ƭ峧Y栲茇竛吲蚛
privileged: false privileged: false
procMount: 粛E煹 procMount: '*ʙ嫙&蒒5靇C''ɵK.'
readOnlyRootFilesystem: true readOnlyRootFilesystem: true
runAsGroup: -7567945069856455979 runAsGroup: 4528195653674047608
runAsNonRoot: true runAsNonRoot: true
runAsUser: 390808457597161112 runAsUser: -8450215029913275287
seLinuxOptions: seLinuxOptions:
level: "278" level: "281"
role: "276" role: "279"
type: "277" type: "280"
user: "275" user: "278"
seccompProfile:
localhostProfile: "285"
type: 貇£ȹ嫰ƹǔw÷nI粛E煹ǐƲE'iþ
windowsOptions: windowsOptions:
gmsaCredentialSpec: "280" gmsaCredentialSpec: "283"
gmsaCredentialSpecName: "279" gmsaCredentialSpecName: "282"
runAsUserName: "281" runAsUserName: "284"
startupProbe: startupProbe:
exec: exec:
command: command:
- "253" - "255"
failureThreshold: 1592637538 failureThreshold: 2057433923
httpGet: httpGet:
host: "256" host: "258"
httpHeaders: httpHeaders:
- name: "257" - name: "259"
value: "258" value: "260"
path: "254" path: "256"
port: "255" port: "257"
scheme: scheme: 櫸eʔŊ
initialDelaySeconds: 609274415 initialDelaySeconds: 1705239007
periodSeconds: -204658565 periodSeconds: 173030157
successThreshold: -498077886 successThreshold: 1530176864
tcpSocket: tcpSocket:
host: "259" host: "261"
port: 1824183165 port: 731879508
timeoutSeconds: 581816190 timeoutSeconds: 1367201035
stdin: true
stdinOnce: true stdinOnce: true
terminationMessagePath: "274" terminationMessagePath: "277"
terminationMessagePolicy: ɖȃ賲鐅臬dH巧壚tC十Oɢ terminationMessagePolicy: 虽U珝Żwʮ馜üNșƶ4ĩĉş蝿ɖȃ
tty: true
volumeDevices: volumeDevices:
- devicePath: "239" - devicePath: "240"
name: "238" name: "239"
volumeMounts: volumeMounts:
- mountPath: "235" - mountPath: "236"
mountPropagation: O醔ɍ厶耈 T衧ȇe媹Hǝ呮}臷Ľð mountPropagation: e
name: "234" name: "235"
readOnly: true subPath: "237"
subPath: "236" subPathExpr: "238"
subPathExpr: "237" workingDir: "219"
workingDir: "218"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "417" - "421"
options: options:
- name: "419" - name: "423"
value: "420" value: "424"
searches: searches:
- "418" - "422"
dnsPolicy: w(ğ儴Ůĺ}潷ʒ胵 dnsPolicy: 碧闳ȩr
enableServiceLinks: true enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "285" - "289"
command: command:
- "284" - "288"
env: env:
- name: "292" - name: "296"
value: "293" value: "297"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "299" key: "303"
name: "298" name: "302"
optional: true optional: true
fieldRef: fieldRef:
apiVersion: "294" apiVersion: "298"
fieldPath: "295" fieldPath: "299"
resourceFieldRef: resourceFieldRef:
containerName: "296" containerName: "300"
divisor: "714" divisor: "84"
resource: "297" resource: "301"
secretKeyRef: secretKeyRef:
key: "301" key: "305"
name: "300" name: "304"
optional: true optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "290" name: "294"
optional: true optional: false
prefix: "289" prefix: "293"
secretRef: secretRef:
name: "291" name: "295"
optional: true optional: true
image: "283" image: "287"
imagePullPolicy: Ve imagePullPolicy: 擓ƖHVe熼'FD剂讼ɓȌʟni酛
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "330" - "334"
httpGet: httpGet:
host: "333" host: "336"
httpHeaders: httpHeaders:
- name: "334" - name: "337"
value: "335" value: "338"
path: "331" path: "335"
port: "332" port: -421846800
scheme: ʤî萨zvt莭 scheme: zvt莭琽§
tcpSocket: tcpSocket:
host: "337" host: "339"
port: "336" port: -763687725
preStop: preStop:
exec: exec:
command: command:
- "338" - "340"
httpGet: httpGet:
host: "341" host: "342"
httpHeaders: httpHeaders:
- name: "342" - name: "343"
value: "343" value: "344"
path: "339" path: "341"
port: "340" port: -1452676801
scheme: ļ腻ŬƩȿ scheme: ȿ0矀Kʝ
tcpSocket: tcpSocket:
host: "344" host: "346"
port: -2123728714 port: "345"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "308" - "312"
failureThreshold: 1832870128 failureThreshold: -1191434089
httpGet: httpGet:
host: "311"
httpHeaders:
- name: "312"
value: "313"
path: "309"
port: "310"
initialDelaySeconds: -1537700150
periodSeconds: 105707873
successThreshold: -188803670
tcpSocket:
host: "315" host: "315"
httpHeaders:
- name: "316"
value: "317"
path: "313"
port: "314" port: "314"
timeoutSeconds: -1815868713 scheme: ɪ鐊瀑Ź9ǕLLȊ
name: "282" initialDelaySeconds: 1214895765
periodSeconds: 282592353
successThreshold: 377225334
tcpSocket:
host: "318"
port: -26910286
timeoutSeconds: 1181519543
name: "286"
ports: ports:
- containerPort: -88173241 - containerPort: -1961863213
hostIP: "288" hostIP: "292"
hostPort: 304141309 hostPort: -1294101963
name: "287" name: "291"
protocol: Źʣy豎@ɀ羭,铻O protocol: 羭,铻OŤǢʭ嵔
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "316" - "319"
failureThreshold: 1505082076 failureThreshold: 1507815593
httpGet: httpGet:
host: "318"
httpHeaders:
- name: "319"
value: "320"
path: "317"
port: 1422435836
scheme: ',ǿ飏騀呣ǎfǣ萭旿@掇lNdǂ'
initialDelaySeconds: -819723498
periodSeconds: 1507815593
successThreshold: 1498833271
tcpSocket:
host: "322" host: "322"
httpHeaders:
- name: "323"
value: "324"
path: "320"
port: "321" port: "321"
timeoutSeconds: -150133456 initialDelaySeconds: -839281354
periodSeconds: -819723498
successThreshold: -150133456
tcpSocket:
host: "326"
port: "325"
timeoutSeconds: 2035347577
resources: resources:
limits: limits:
釆Ɗ+j忊: "486" "": "325"
requests: requests:
嫭塓烀罁胾: "494" 瓧嫭塓烀罁胾^拜: "755"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- FD剂讼ɓȌʟn - À*f<鴒翁杙Ŧ癃8
drop: drop:
- 酛3ƁÀ*f<鴒翁杙 - ɱJȉ罴
privileged: true privileged: false
procMount: 螡źȰ?$矡ȶ网棊ʢ=wǕɳ procMount: 棊ʢ=wǕɳɷ9Ì崟¿瘦ɖ緕ȚÍ勅
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: -3295693280350872542 runAsGroup: -3689959065086680033
runAsNonRoot: false runAsNonRoot: false
runAsUser: 4125312213789345425 runAsUser: -2706913289057230267
seLinuxOptions: seLinuxOptions:
level: "349" level: "351"
role: "347" role: "349"
type: "348" type: "350"
user: "346" user: "348"
seccompProfile:
localhostProfile: "355"
type: Opwǩ曬逴褜1ØœȠƬQg鄠
windowsOptions: windowsOptions:
gmsaCredentialSpec: "351" gmsaCredentialSpec: "353"
gmsaCredentialSpecName: "350" gmsaCredentialSpecName: "352"
runAsUserName: "352" runAsUserName: "354"
startupProbe: startupProbe:
exec: exec:
command: command:
- "323" - "327"
failureThreshold: 1428207963 failureThreshold: -822090785
httpGet: httpGet:
host: "325"
httpHeaders:
- name: "326"
value: "327"
path: "324"
port: 2134439962
scheme: Ȋ礶
initialDelaySeconds: 1919527626
periodSeconds: -161753937
successThreshold: -1578746609
tcpSocket:
host: "329" host: "329"
port: "328" httpHeaders:
timeoutSeconds: -389501466 - name: "330"
value: "331"
path: "328"
port: 1684643131
scheme: 飣奺Ȋ礶惇¸
initialDelaySeconds: -161753937
periodSeconds: 1428207963
successThreshold: 790462391
tcpSocket:
host: "333"
port: "332"
timeoutSeconds: -1578746609
stdinOnce: true stdinOnce: true
targetContainerName: "353" targetContainerName: "356"
terminationMessagePath: "345" terminationMessagePath: "347"
terminationMessagePolicy: ʝ瘴I\p[ħsĨ terminationMessagePolicy: \p[
tty: true tty: true
volumeDevices: volumeDevices:
- devicePath: "307" - devicePath: "311"
name: "306" name: "310"
volumeMounts: volumeMounts:
- mountPath: "303" - mountPath: "307"
mountPropagation: ǒɿʒ刽ʼn掏1ſ盷褎weLJ mountPropagation: ʒ刽ʼn掏1ſ盷褎weLJèux榜
name: "302" name: "306"
readOnly: true subPath: "308"
subPath: "304" subPathExpr: "309"
subPathExpr: "305" workingDir: "290"
workingDir: "286"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "415" - "419"
ip: "414" ip: "418"
hostIPC: true
hostNetwork: true hostNetwork: true
hostPID: true hostPID: true
hostname: "369" hostname: "373"
imagePullSecrets: imagePullSecrets:
- name: "368" - name: "372"
initContainers: initContainers:
- args: - args:
- "146" - "146"
@ -644,6 +653,9 @@ spec:
role: "208" role: "208"
type: "209" type: "209"
user: "207" user: "207"
seccompProfile:
localhostProfile: "214"
type: Ňɜa頢ƛƟ)Ùæ
windowsOptions: windowsOptions:
gmsaCredentialSpec: "212" gmsaCredentialSpec: "212"
gmsaCredentialSpecName: "211" gmsaCredentialSpecName: "211"
@ -679,64 +691,64 @@ spec:
subPath: "165" subPath: "165"
subPathExpr: "166" subPathExpr: "166"
workingDir: "147" workingDir: "147"
nodeName: "358" nodeName: "361"
nodeSelector: nodeSelector:
"354": "355" "357": "358"
overhead: overhead:
'''o儿Ƭ銭u裡_': "986" 锒鿦Ršțb贇髪č: "840"
preemptionPolicy: '>' preemptionPolicy: qiǙĞǠ
priority: -88455527 priority: -895317190
priorityClassName: "416" priorityClassName: "420"
readinessGates: readinessGates:
- conditionType: 普闎Ť萃Q+駟à稨氙 - conditionType: ċƹ|慼櫁色苆试揯遐e4'ď曕椐敛n
restartPolicy: Ì restartPolicy: o啛更偢ɇ卷荙JLĹ]佱¿>犵殇ŕ-Ɂ
runtimeClassName: "421" runtimeClassName: "425"
schedulerName: "411" schedulerName: "415"
securityContext: securityContext:
fsGroup: 7861919711004065015 fsGroup: -772827768292101457
fsGroupChangePolicy: "" fsGroupChangePolicy: ""
runAsGroup: -4105014793515441558 runAsGroup: 3811348330690808371
runAsNonRoot: true runAsNonRoot: true
runAsUser: -7059779929916534575 runAsUser: 2185575187737222181
seLinuxOptions: seLinuxOptions:
level: "362" level: "365"
role: "360" role: "363"
type: "361" type: "364"
user: "359" user: "362"
seccompProfile:
localhostProfile: "371"
type: ĵ
supplementalGroups: supplementalGroups:
- 830921445879518469 - 7379792472038781474
sysctls: sysctls:
- name: "366" - name: "369"
value: "367" value: "370"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "364" gmsaCredentialSpec: "367"
gmsaCredentialSpecName: "363" gmsaCredentialSpecName: "366"
runAsUserName: "365" runAsUserName: "368"
serviceAccount: "357" serviceAccount: "360"
serviceAccountName: "356" serviceAccountName: "359"
setHostnameAsFQDN: false setHostnameAsFQDN: false
shareProcessNamespace: true shareProcessNamespace: false
subdomain: "370" subdomain: "374"
terminationGracePeriodSeconds: -860974700141841896 terminationGracePeriodSeconds: -7510389757339505131
tolerations: tolerations:
- effect: ƫZɀȩ愉 - effect: 儉ɩ柀
key: "412" key: "416"
operator: ù灹8緔Tj§E蓋 operator: 抷qTfZȻ干m謆7
tolerationSeconds: -1390311149947249535 tolerationSeconds: -7411984641310969236
value: "413" value: "417"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: 7s4483-o--3f1p7--43nw-l-x18mtxb--kexr-1-o--g--1l8.bc-coa--y--4-1204wrb---1024g-5-3v9-9jcz9f-6-4g-z46--f2t-k/db-L7.-__-G_2kCpSY - key: 34-5-yqu20-9105g4-edj0fh/8C4_-_2G0.-c_C.G.h--m._fN._k8__._p
operator: NotIn operator: DoesNotExist
values:
- 9CqrN7_B__--v-3-BzO5z80n_Ht5W_._._-2M2._I-_P..w-W_-nE...-__--k
matchLabels: matchLabels:
? l-d-8o1-x-1wl----f31-0-2t3z-w5----7-z-63-z---5r-v-5-e-m8.o-20st4-7--i1-8miw-7a-2404/5y_AzOBW.9oE9_6.--v17r__.2bIZ___._6..tf-_u-3-_n0..KpS 54-br5r---r8oh782-u---76g---h-4-lx-0-2qg-4.94s-6-k57/8..-__--.k47M7y-Dy__3wc.q.8_00.0_._.-_L-_b: E_8-7_-YD-Q9_-__..YNFu7Pg-.814e-_07-ht-E6___-X__H.-39-A_-_l67Qa
: "5.0" maxSkew: 44905239
maxSkew: -1676200318 topologyKey: "426"
topologyKey: "422" whenUnsatisfiable: NRNJ丧鴻ĿW癜鞤A馱z芀¿l磶Bb偃
whenUnsatisfiable: 唞鹚蝉茲ʛ饊ɣKIJW
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "43" fsType: "43"
@ -934,14 +946,14 @@ spec:
storagePolicyName: "99" storagePolicyName: "99"
volumePath: "97" volumePath: "97"
status: status:
availableReplicas: -1126236716 availableReplicas: -928976522
conditions: conditions:
- lastTransitionTime: "2129-09-06T04:28:43Z" - lastTransitionTime: "2233-10-15T01:58:37Z"
message: "430" message: "434"
reason: "429" reason: "433"
status: oǰ'źĄ栧焷蜪sÛ° status: ű孖站畦f黹ʩ鹸ɷ
type: Ĉ癯頯aɴí(Ȟ9" type: ×軓鼐嵱宯ÙQ阉(闒ƈƳ
fullyLabeledReplicas: -1235733921 fullyLabeledReplicas: 1893057016
observedGeneration: -817442683106980570 observedGeneration: 702392770146794584
readyReplicas: -1438616392 readyReplicas: -2099726885
replicas: 189301373 replicas: -1165029050

File diff suppressed because it is too large Load Diff

View File

@ -30,8 +30,8 @@ metadata:
selfLink: "5" selfLink: "5"
uid: "7" uid: "7"
spec: spec:
minReadySeconds: -1521312599 minReadySeconds: 696654600
revisionHistoryLimit: 687719923 revisionHistoryLimit: 2115789304
selector: selector:
matchExpressions: matchExpressions:
- key: p503---477-49p---o61---4fy--9---7--9-9s-0-u5lj2--10pq-0-7-9-2-0/fP81.-.9Vdx.TB_M-H_5_.t..bG0 - key: p503---477-49p---o61---4fy--9---7--9-9s-0-u5lj2--10pq-0-7-9-2-0/fP81.-.9Vdx.TB_M-H_5_.t..bG0
@ -71,137 +71,133 @@ spec:
selfLink: "28" selfLink: "28"
uid: TʡȂŏ{sǡƟ uid: TʡȂŏ{sǡƟ
spec: spec:
activeDeadlineSeconds: 7270263763744228913 activeDeadlineSeconds: -859314713905950830
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "379" - key: "382"
operator: n覦灲閈誹ʅ蕉 operator: ʅ蕉ɼ搳ǭ濑箨ʨIk(dŊiɢzĮ蛋I
values: values:
- "380" - "383"
matchFields: matchFields:
- key: "381" - key: "384"
operator: "" operator: ʆɞȥ}礤铟怖ý萜Ǖc8
values: values:
- "382" - "385"
weight: 702968201 weight: 1618861163
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "375" - key: "378"
operator: Ǚ( operator: ƽ眝{æ盪泙
values: values:
- "376" - "379"
matchFields: matchFields:
- key: "377" - key: "380"
operator: 瘍Nʊ輔3璾ėȜv1b繐汚 operator: 繐汚磉反-n覦
values: values:
- "378" - "381"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 8b-3-3b17cab-ppy5e--9p-61-2we16h--5-d-k-sm.2xv17r--32b-----4-670tfz-up3n/ov_Z--Zg-_Q - key: y7--p9.-_0R.-_-3L
operator: NotIn operator: DoesNotExist
values:
- 0..KpiS.oK-.O--5-yp8q_s-L
matchLabels: matchLabels:
Bk.j._g-G-7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_68: Q4_.84.K_-_0_..u.F.pq..--Q 5886-5.mcgr6---r58-e-l203-8sln7-3x-b--55037/5.....3_t_-l..-.DG7r-3.----._4M: i__k.jD
namespaces: namespaces:
- "397" - "400"
topologyKey: "398" topologyKey: "401"
weight: 1195176401 weight: 1885676566
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: d----v8-4--558n1asz-r886x.2-cgr6---r58-e-l203-8sln7-x/k2_9.v.--_.--4QQ.-s.H.Hu-k-_-0-T1mel--F......3_t_l - key: w9-9d8-s7t/ZX-D---k..1Q7._l.._Q.6.I--2_9.v.--_.--4QQo
operator: DoesNotExist operator: DoesNotExist
matchLabels: matchLabels:
lm-e46-r-g63--gt1--6mx-r-927--m6-k8-c2---2etfh41ca-z-g/0p_3_J_SA995IKCR.s--f.-f.-zv._._.5-H.T.-.-.d: b_9_1o.w_aI._31-_I-A-_3bz._8M0U1_-__.71-_-9_._X-D---k..1Q7._l.I z.T-V_D_0-K_A-_9_Z_C..7o_x3..-.8-Jp-9-4-Tm.Y: k8...__.Q_c8.G.b_9_1o.w_aI._31-_I-A-_3bz._8M01
namespaces: namespaces:
- "389" - "392"
topologyKey: "390" topologyKey: "393"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: p_.3--_9QW2JkU27_.-4T-I.-..K.-.0__sD.-e - key: w_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9-czf
operator: In operator: DoesNotExist
values:
- ""
matchLabels: matchLabels:
3--rgvf3q-z-5z80n--t5--9-4-d2-22--i--40wv--in-870w--it6k47-7y1.h72n-cnp-75/c10KkQ-R_R.-.--4_IT_O__3.5h_XC0_-3: 20_._.-_L-__bf_9_-C-PfNx__-U_.Pn-W23-_.z_.._s--_F-BR-.h_-2-.F 3-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2: CpS__.39g_.--_-_ve5.m_2_--XZx
namespaces: namespaces:
- "413" - "416"
topologyKey: "414" topologyKey: "417"
weight: -1508769491 weight: 808399187
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: d-XZ-x.__.Y_2-n_5023Xl-3Pw_-r7g - key: k4-670tfz-up3a-n093-pi-9o-l4-vo5byp8q-sf1--gw7.2t3z-w5----7-z-63-z---r/U-_s-mtA.W5_-5_.V1r
operator: NotIn operator: NotIn
values: values:
- VT3sn-0_.i__a.O2G_J - v_._e_-8
matchLabels: matchLabels:
H__V.Vz_6.Hz_V_.r_v_._e_-78o_6Z..11_7pX_.-mLlx...w_j: 35.40Rw4gD.._.-x6db-L7.-__-G_2kCpS_1 6-gr-4---rv-t-u-4----q-x3w3dn5-r/t_AmD-.0AP.-.C_--.F5_x.KNC0-.-m_0-m-6Sp_N-S7: C.-e16-O5
namespaces: namespaces:
- "405" - "408"
topologyKey: "406" topologyKey: "409"
automountServiceAccountToken: true automountServiceAccountToken: false
containers: containers:
- args: - args:
- "221" - "222"
command: command:
- "220" - "221"
env: env:
- name: "228" - name: "229"
value: "229" value: "230"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "235" key: "236"
name: "234" name: "235"
optional: true optional: true
fieldRef: fieldRef:
apiVersion: "230" apiVersion: "231"
fieldPath: "231" fieldPath: "232"
resourceFieldRef: resourceFieldRef:
containerName: "232" containerName: "233"
divisor: "357" divisor: "4"
resource: "233" resource: "234"
secretKeyRef: secretKeyRef:
key: "237" key: "238"
name: "236" name: "237"
optional: true optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "226"
optional: false
prefix: "225"
secretRef:
name: "227" name: "227"
optional: true
prefix: "226"
secretRef:
name: "228"
optional: false optional: false
image: "219" image: "220"
imagePullPolicy: T 苧yñKJɐ扵G imagePullPolicy: Ĺ]佱¿>犵殇ŕ-Ɂ圯W:ĸ輦唊#
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "264" - "266"
httpGet: httpGet:
host: "267" host: "268"
httpHeaders: httpHeaders:
- name: "268" - name: "269"
value: "269" value: "270"
path: "265" path: "267"
port: "266" port: -1364571630
scheme: ']佱¿>犵殇ŕ-Ɂ圯W' scheme: ɖ緕ȚÍ勅跦Opwǩ
tcpSocket: tcpSocket:
host: "271" host: "271"
port: "270" port: 376404581
preStop: preStop:
exec: exec:
command: command:
@ -212,81 +208,83 @@ spec:
- name: "275" - name: "275"
value: "276" value: "276"
path: "273" path: "273"
port: -1161649101 port: -1738069460
scheme: 嚧ʣq埄 scheme: v+8Ƥ熪军g>郵[+扴
tcpSocket: tcpSocket:
host: "278" host: "278"
port: "277" port: "277"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "244" - "245"
failureThreshold: -361442565 failureThreshold: 1883209805
httpGet: httpGet:
host: "246" host: "247"
httpHeaders: httpHeaders:
- name: "247" - name: "248"
value: "248" value: "249"
path: "245" path: "246"
port: -393291312 port: 958482756
scheme: Ŧ癃8鸖ɱJȉ罴ņ螡źȰ? initialDelaySeconds: -1097611426
initialDelaySeconds: 627713162 periodSeconds: -327987957
periodSeconds: -1740959124 successThreshold: -801430937
successThreshold: 158280212
tcpSocket: tcpSocket:
host: "250" host: "251"
port: "249" port: "250"
timeoutSeconds: 1255312175 timeoutSeconds: 1871952835
name: "218" name: "219"
ports: ports:
- containerPort: -839281354 - containerPort: 1447898632
hostIP: "224" hostIP: "225"
hostPort: 1584001904 hostPort: 1505082076
name: "223" name: "224"
protocol: 5姣>懔%熷谟þ蛯ɰ荶ljʁ protocol: þ蛯ɰ荶lj
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "251" - "252"
failureThreshold: -36782737 failureThreshold: -1654678802
httpGet: httpGet:
host: "253" host: "254"
httpHeaders: httpHeaders:
- name: "254" - name: "255"
value: "255" value: "256"
path: "252" path: "253"
port: -2013568185 port: 100356493
scheme: '#yV''WKw(ğ儴Ůĺ}' scheme: ƮA攤/ɸɎ R§耶FfB
initialDelaySeconds: -1244623134 initialDelaySeconds: -1020896847
periodSeconds: -398297599 periodSeconds: 630004123
successThreshold: 873056500 successThreshold: -984241405
tcpSocket: tcpSocket:
host: "256" host: "258"
port: -20130017 port: "257"
timeoutSeconds: -1334110502 timeoutSeconds: 1074486306
resources: resources:
limits: limits:
藠3.v-鿧悮坮Ȣ幟ļ腻ŬƩȿ0: "175" Ȥ藠3.: "540"
requests: requests:
ɺ皚|懥ƖN粕擓ƖHV: "962" 莭琽§ć\ ïì«丯Ƙ枛牐ɺ: "660"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- fʀļ腩墺Ò媁荭gw忊 - ʩȂ4ē鐭#
drop: drop:
- E剒蔞 - 'ơŸ8T '
privileged: false privileged: false
procMount: Ȩ<6鄰簳°Ļǟi& procMount: 绤fʀļ腩墺Ò媁荭g
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: 2001337664780390084 runAsGroup: -6959202986715119291
runAsNonRoot: true runAsNonRoot: true
runAsUser: -6177393256425700216 runAsUser: -6406791857291159870
seLinuxOptions: seLinuxOptions:
level: "283" level: "283"
role: "281" role: "281"
type: "282" type: "282"
user: "280" user: "280"
seccompProfile:
localhostProfile: "287"
type: 忊|E剒
windowsOptions: windowsOptions:
gmsaCredentialSpec: "285" gmsaCredentialSpec: "285"
gmsaCredentialSpecName: "284" gmsaCredentialSpecName: "284"
@ -294,159 +292,163 @@ spec:
startupProbe: startupProbe:
exec: exec:
command: command:
- "257" - "259"
failureThreshold: -1011390276 failureThreshold: 994072122
httpGet: httpGet:
host: "260" host: "262"
httpHeaders: httpHeaders:
- name: "261" - name: "263"
value: "262" value: "264"
path: "258" path: "260"
port: "259" port: "261"
scheme: Qg鄠[ scheme: Ȱ?$矡ȶ网
initialDelaySeconds: -1556231754 initialDelaySeconds: -1905643191
periodSeconds: -321709789 periodSeconds: -1492565335
successThreshold: -1463645123 successThreshold: -1099429189
tcpSocket: tcpSocket:
host: "263" host: "265"
port: -241238495 port: -361442565
timeoutSeconds: 461585849 timeoutSeconds: -2717401
stdin: true stdin: true
stdinOnce: true
terminationMessagePath: "279" terminationMessagePath: "279"
terminationMessagePolicy: ʁ岼昕ĬÇ terminationMessagePolicy: +
tty: true
volumeDevices: volumeDevices:
- devicePath: "243" - devicePath: "244"
name: "242" name: "243"
volumeMounts: volumeMounts:
- mountPath: "239" - mountPath: "240"
mountPropagation: 'Ź倗S晒嶗UÐ_ƮA攤/ɸɎ ' mountPropagation: \p[
name: "238" name: "239"
subPath: "240" readOnly: true
subPathExpr: "241" subPath: "241"
workingDir: "222" subPathExpr: "242"
workingDir: "223"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "421" - "424"
options: options:
- name: "423" - name: "426"
value: "424" value: "427"
searches: searches:
- "422" - "425"
dnsPolicy: n(fǂǢ曣ŋayåe躒訙Ǫ dnsPolicy: 曣ŋayåe躒訙
enableServiceLinks: false enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "290" - "291"
command: command:
- "289" - "290"
env: env:
- name: "297" - name: "298"
value: "298" value: "299"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "304" key: "305"
name: "303" name: "304"
optional: true optional: true
fieldRef: fieldRef:
apiVersion: "299" apiVersion: "300"
fieldPath: "300" fieldPath: "301"
resourceFieldRef: resourceFieldRef:
containerName: "301" containerName: "302"
divisor: "3" divisor: "861"
resource: "302" resource: "303"
secretKeyRef: secretKeyRef:
key: "306" key: "307"
name: "305" name: "306"
optional: true optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "295"
optional: true
prefix: "294"
secretRef:
name: "296" name: "296"
optional: false optional: false
image: "288" prefix: "295"
secretRef:
name: "297"
optional: false
image: "289"
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "335" - "336"
httpGet: httpGet:
host: "338" host: "339"
httpHeaders: httpHeaders:
- name: "339" - name: "340"
value: "340" value: "341"
path: "336" path: "337"
port: "337" port: "338"
scheme: C"6x$1s scheme: C"6x$1s
tcpSocket: tcpSocket:
host: "342" host: "343"
port: "341" port: "342"
preStop: preStop:
exec: exec:
command: command:
- "343" - "344"
httpGet: httpGet:
host: "345" host: "346"
httpHeaders: httpHeaders:
- name: "346" - name: "347"
value: "347" value: "348"
path: "344" path: "345"
port: -518160270 port: -518160270
scheme: ɔ幩še scheme: ɔ幩še
tcpSocket: tcpSocket:
host: "348" host: "349"
port: 1956567721 port: 1956567721
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "313" - "314"
failureThreshold: 472742933 failureThreshold: 472742933
httpGet: httpGet:
host: "316" host: "317"
httpHeaders: httpHeaders:
- name: "317" - name: "318"
value: "318" value: "319"
path: "314" path: "315"
port: "315" port: "316"
scheme: 冓鍓贯 scheme: 冓鍓贯
initialDelaySeconds: 1290950685 initialDelaySeconds: 1290950685
periodSeconds: 1058960779 periodSeconds: 1058960779
successThreshold: -2133441986 successThreshold: -2133441986
tcpSocket: tcpSocket:
host: "320" host: "321"
port: "319" port: "320"
timeoutSeconds: 12533543 timeoutSeconds: 12533543
name: "287" name: "288"
ports: ports:
- containerPort: -1296830577 - containerPort: 465972736
hostIP: "293" hostIP: "294"
hostPort: 1313273370 hostPort: 14304392
name: "292" name: "293"
protocol: 议Ƭƶ氩Ȩ<6鄰簳°Ļǟi&
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "321" - "322"
failureThreshold: 620822482 failureThreshold: 620822482
httpGet: httpGet:
host: "323" host: "324"
httpHeaders: httpHeaders:
- name: "324" - name: "325"
value: "325" value: "326"
path: "322" path: "323"
port: 1332783160 port: 1332783160
scheme: Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ; scheme: Ȱ囌{屿oiɥ嵐sC8?Ǻ鱎ƙ;
initialDelaySeconds: -300247800 initialDelaySeconds: -300247800
periodSeconds: -126958936 periodSeconds: -126958936
successThreshold: 186945072 successThreshold: 186945072
tcpSocket: tcpSocket:
host: "327" host: "328"
port: "326" port: "327"
timeoutSeconds: 386804041 timeoutSeconds: 386804041
resources: resources:
limits: limits:
淳4揻-$ɽ丟×x锏ɟ: "178" ¦队偯J僳徥淳4揻-$ɽ丟×x锏ɟ: "178"
requests: requests:
Ö闊 鰔澝qV: "752" Ö闊 鰔澝qV: "752"
securityContext: securityContext:
@ -463,59 +465,63 @@ spec:
runAsNonRoot: false runAsNonRoot: false
runAsUser: -6048969174364431391 runAsUser: -6048969174364431391
seLinuxOptions: seLinuxOptions:
level: "353" level: "354"
role: "351" role: "352"
type: "352" type: "353"
user: "350" user: "351"
seccompProfile:
localhostProfile: "358"
type: Ěɭɪǹ0衷,
windowsOptions: windowsOptions:
gmsaCredentialSpec: "355" gmsaCredentialSpec: "356"
gmsaCredentialSpecName: "354" gmsaCredentialSpecName: "355"
runAsUserName: "356" runAsUserName: "357"
startupProbe: startupProbe:
exec: exec:
command: command:
- "328" - "329"
failureThreshold: -560238386 failureThreshold: -560238386
httpGet: httpGet:
host: "331" host: "332"
httpHeaders: httpHeaders:
- name: "332" - name: "333"
value: "333" value: "334"
path: "329" path: "330"
port: "330" port: "331"
scheme: 鍏H鯂² scheme: 鍏H鯂²
initialDelaySeconds: -402384013 initialDelaySeconds: -402384013
periodSeconds: -617381112 periodSeconds: -617381112
successThreshold: 1851229369 successThreshold: 1851229369
tcpSocket: tcpSocket:
host: "334" host: "335"
port: -1187301925 port: -1187301925
timeoutSeconds: -181601395 timeoutSeconds: -181601395
stdin: true stdin: true
stdinOnce: true stdinOnce: true
targetContainerName: "357" targetContainerName: "359"
terminationMessagePath: "349" terminationMessagePath: "350"
terminationMessagePolicy: ȤƏ埮pɵ terminationMessagePolicy: ȤƏ埮pɵ
tty: true tty: true
volumeDevices: volumeDevices:
- devicePath: "312" - devicePath: "313"
name: "311" name: "312"
volumeMounts: volumeMounts:
- mountPath: "308" - mountPath: "309"
mountPropagation: /»頸+SÄ蚃ɣľ)酊龨Î mountPropagation: /»頸+SÄ蚃ɣľ)酊龨Î
name: "307" name: "308"
readOnly: true readOnly: true
subPath: "309" subPath: "310"
subPathExpr: "310" subPathExpr: "311"
workingDir: "291" workingDir: "292"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "419" - "422"
ip: "418" ip: "421"
hostNetwork: true hostIPC: true
hostname: "373" hostPID: true
hostname: "376"
imagePullSecrets: imagePullSecrets:
- name: "372" - name: "375"
initContainers: initContainers:
- args: - args:
- "150" - "150"
@ -650,6 +656,9 @@ spec:
role: "212" role: "212"
type: "213" type: "213"
user: "211" user: "211"
seccompProfile:
localhostProfile: "218"
type: lNdǂ>5
windowsOptions: windowsOptions:
gmsaCredentialSpec: "216" gmsaCredentialSpec: "216"
gmsaCredentialSpecName: "215" gmsaCredentialSpecName: "215"
@ -674,11 +683,9 @@ spec:
host: "195" host: "195"
port: "194" port: "194"
timeoutSeconds: 1596422492 timeoutSeconds: 1596422492
stdin: true
stdinOnce: true stdinOnce: true
terminationMessagePath: "210" terminationMessagePath: "210"
terminationMessagePolicy: ŀ樺ȃv渟7¤7djƯĖ漘Z剚敍0 terminationMessagePolicy: ŀ樺ȃv渟7¤7djƯĖ漘Z剚敍0
tty: true
volumeDevices: volumeDevices:
- devicePath: "172" - devicePath: "172"
name: "171" name: "171"
@ -690,62 +697,66 @@ spec:
subPath: "169" subPath: "169"
subPathExpr: "170" subPathExpr: "170"
workingDir: "151" workingDir: "151"
nodeName: "362" nodeName: "364"
nodeSelector: nodeSelector:
"358": "359" "360": "361"
overhead: overhead:
tHǽ÷閂抰^窄CǙķȈ: "97" 癜鞤A馱z芀¿l磶Bb偃礳Ȭ痍脉PPö: "607"
preemptionPolicy: ý筞X preemptionPolicy: eáNRNJ丧鴻Ŀ
priority: -1331113536 priority: 1690570439
priorityClassName: "420" priorityClassName: "423"
readinessGates: readinessGates:
- conditionType: mō6µɑ`ȗ<8^翜 - conditionType: 梑ʀŖ鱓;鹡鑓侅闍ŏŃŋŏ}ŀ姳
restartPolicy: ɭɪǹ0衷, restartPolicy: Mț譎
runtimeClassName: "425" runtimeClassName: "428"
schedulerName: "415" schedulerName: "418"
securityContext: securityContext:
fsGroup: 2585323675983182372 fsGroup: -2738603156841903595
fsGroupChangePolicy: Ĕ\ɢX鰨松/Ȁĵ鴁ĩȲǸ|蕎 fsGroupChangePolicy: 3Ĕ\ɢX鰨松/Ȁĵ鴁
runAsGroup: 6386250802140824739 runAsGroup: 3458146088689761805
runAsNonRoot: false runAsNonRoot: false
runAsUser: -5315960194881172085 runAsUser: 2568149898321094851
seLinuxOptions: seLinuxOptions:
level: "366" level: "368"
role: "364" role: "366"
type: "365" type: "367"
user: "363" user: "365"
seccompProfile:
localhostProfile: "374"
type: ȲǸ|蕎'佉賞ǧĒzŔ
supplementalGroups: supplementalGroups:
- -4480129203693517072 - -8030784306928494940
sysctls: sysctls:
- name: "370" - name: "372"
value: "371" value: "373"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "368" gmsaCredentialSpec: "370"
gmsaCredentialSpecName: "367" gmsaCredentialSpecName: "369"
runAsUserName: "369" runAsUserName: "371"
serviceAccount: "361" serviceAccount: "363"
serviceAccountName: "360" serviceAccountName: "362"
setHostnameAsFQDN: true setHostnameAsFQDN: false
shareProcessNamespace: true shareProcessNamespace: false
subdomain: "374" subdomain: "377"
terminationGracePeriodSeconds: -3039830979334099524 terminationGracePeriodSeconds: -6820702013821218348
tolerations: tolerations:
- effect: 緍k¢茤 - effect: 料ȭzV镜籬ƽ
key: "416" key: "419"
operator: 抄3昞财Î嘝zʄ!ć operator: ƹ|
tolerationSeconds: 4096844323391966153 tolerationSeconds: 935587338391120947
value: "417" value: "420"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: 88-i19.y-y7o-0-wq-zfdw73w0---4a18-f---ui6-48e-9-h4-w-qp25--7-n--kfk3g/1n1.--.._-x_4..u2-__3uM77U7._pz - key: qW
operator: DoesNotExist operator: In
values:
- 2-.s_6O-5_7_-0w_--5-_.3--_9QWJ
matchLabels: matchLabels:
? zp22o4a-w----11rqy3eo79p-f4r1--7p--053--suu--98.y1s8-j-6j4uvf1-sdg--132bid-7x0u738--7w-tdt-u-0--v/Ied-0-i_zZsY_o8t5Vl6_..7CY-_dc__G6N-_-0o.0C_gV.9_G5 E--pT751: mV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..X
: x_.4dwFbuvEf55Y2k.F-4 maxSkew: -137402083
maxSkew: 1956797678 topologyKey: "429"
topologyKey: "426" whenUnsatisfiable: Ȩç捌聮ŃŻ@ǮJ=礏ƴ磳藷曥
whenUnsatisfiable: ƀ+瑏eCmAȥ睙
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "47" fsType: "47"
@ -945,24 +956,24 @@ spec:
storagePolicyID: "104" storagePolicyID: "104"
storagePolicyName: "103" storagePolicyName: "103"
volumePath: "101" volumePath: "101"
templateGeneration: -4945204664217632710 templateGeneration: -1824067601569574665
updateStrategy: updateStrategy:
rollingUpdate: rollingUpdate:
maxUnavailable: 2 maxUnavailable: 2
type: ))e×鄞閆N钮Ǒ type: ơ'禧ǵŊ)TiD¢ƿ媴h5ƅȸȓɻ
status: status:
collisionCount: -1494643176 collisionCount: 896616312
conditions: conditions:
- lastTransitionTime: "2770-06-01T22:44:21Z" - lastTransitionTime: "1995-01-27T18:19:13Z"
message: "434" message: "437"
reason: "433" reason: "436"
status: 浤ɖ緖焿熣$ɒ割婻漛Ǒ僕ʨƌɦ status: c緍k¢
type: ŧĞöZÕW肤 遞Ȼ棉 type: 财Î嘝zʄ!
currentNumberScheduled: -1777921334 currentNumberScheduled: 902022378
desiredNumberScheduled: 283054026 desiredNumberScheduled: 904244563
numberAvailable: -1303432952 numberAvailable: -918184784
numberMisscheduled: -2022058870 numberMisscheduled: 1660081568
numberReady: -1539366293 numberReady: -1245696932
numberUnavailable: -1708016772 numberUnavailable: -317599859
observedGeneration: 5773395124214737719 observedGeneration: -1929813886612626494
updatedNumberScheduled: 1090884237 updatedNumberScheduled: -655315199

File diff suppressed because it is too large Load Diff

View File

@ -30,12 +30,12 @@ metadata:
selfLink: "5" selfLink: "5"
uid: "7" uid: "7"
spec: spec:
minReadySeconds: 696654600 minReadySeconds: 349829120
progressDeadlineSeconds: -1450995995 progressDeadlineSeconds: 1393016848
replicas: 896585016 replicas: 896585016
revisionHistoryLimit: 407742062 revisionHistoryLimit: 94613358
rollbackTo: rollbackTo:
revision: -455484136992029462 revision: -4333997995002768142
selector: selector:
matchExpressions: matchExpressions:
- key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99 - key: 50-u--25cu87--r7p-w1e67-8pj5t-kl-v0q6b68--nu5oii38fn-8.629b-jd-8c45-0-8--6n--w0--w---196g8d--iv1-5--5ht-a-29--0qso796/3___47._49pIB_o61ISU4--A_.XK_._M99
@ -46,7 +46,7 @@ spec:
rollingUpdate: rollingUpdate:
maxSurge: 3 maxSurge: 3
maxUnavailable: 2 maxUnavailable: 2
type: ơ'禧ǵŊ)TiD¢ƿ媴h5ƅȸȓɻ type: 瞯å檳ė>c緍
template: template:
metadata: metadata:
annotations: annotations:
@ -78,381 +78,387 @@ spec:
selfLink: "28" selfLink: "28"
uid: ?Qȫş uid: ?Qȫş
spec: spec:
activeDeadlineSeconds: -8619192438821356882 activeDeadlineSeconds: 760480547754807445
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "372" - key: "378"
operator: '}Ñ蠂Ü[ƛ^輅9ɛ棕ƈ眽炊' operator: Ƶŧ1ƟƓ宆!鍲ɋȑoG鄧蜢暳ǽ
values: values:
- "373" - "379"
matchFields: matchFields:
- key: "374" - key: "380"
operator: ʨIk(dŊiɢzĮ蛋I滞 operator: 乳'ȘUɻ;襕ċ桉桃喕
values: values:
- "375" - "381"
weight: 646133945 weight: 1141812777
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "368" - key: "374"
operator: "" operator: zĮ蛋I滞廬耐鷞焬CQ
values: values:
- "369" - "375"
matchFields: matchFields:
- key: "370" - key: "376"
operator: ƽ眝{æ盪泙 operator: ý萜Ǖc
values: values:
- "371" - "377"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 8.--w0_1V7 - key: c-.F5_x.KNC0-.-m_0-m-6Sp_N-S..o
operator: In operator: In
values: values:
- 7--p9.-_0R.-_-3_L_2--_v2.5p_..Y-.wg_-b8a_6_.0Q4_8 - g-_4Q__-v_t_u_.__I_-_-3-3--5X1rh-K5y_AzOBW.9oE9_6.--v7
matchLabels: matchLabels:
w--162-gk2-99v22.g-65m8-1x129-9d8-s7-t7--336-11k9-8609a-e0--1----v8-4--558n1asz5/BD8.TS-jJ.Ys_Mop34_y: f_ZN.-_--r.E__-.8_e_l2.._8s--7_3x_-J5 2-mv56c27-23---g----1/nf_ZN.-_--6: J_.....7..--w0_1V4.-r-8S5--_7_-Zp_._.-miJ4x-_0_5-_7
namespaces: namespaces:
- "390" - "396"
topologyKey: "391" topologyKey: "397"
weight: -855547676 weight: 725557531
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: V.-tfh4.caTz_.g.w-o.8_WT-M.3_-1y_8D_X._B__-Pd - key: a2/H9.v.--_.--4QQ.-s.H.Hu-k-_-0-T1mel--F......3_t_-l..-.D7
operator: Exists operator: DoesNotExist
matchLabels: matchLabels:
3.csh-3--Z1Tvw39FC: rtSY.g._2F7.-_e..Or_-.3OHgt._6 7o-x382m88w-pz94.g-c2---2etfh41ca-z-5g2wco8/3Og: 8w_aI._31-_I-A-_3bz._8M0U1_-__.71-_-9_._X-D---k.1
namespaces: namespaces:
- "382" - "388"
topologyKey: "383" topologyKey: "389"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: w_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9-czf - key: n_5023Xl-3Pw_-r75--_-A-o-__y_4
operator: DoesNotExist operator: NotIn
values:
- 7O2G_-_K-.03.mp.-10KkQ-R_R.-.--4_IT_OX
matchLabels: matchLabels:
3-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2: CpS__.39g_.--_-_ve5.m_2_--XZx a-2408m-0--5--25/o_6Z..11_7pX_.-mLx: 7_.-x6db-L7.-__-G_2kCpS__.39g_.--_-v
namespaces: namespaces:
- "406" - "412"
topologyKey: "407" topologyKey: "413"
weight: 808399187 weight: 1598840753
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: yp8q-sf1--gw-jz-659--0l-023bm-6l2e5---k5v3a---9/tA.W5_-5_.V1-rU.___06.eqk5E_-4-.XH-.k.7.l_-W81 - key: XH-.k.7.l_-W8o._xJ1-lFA_Xf3.V0H2-.zHw.H__V.Vz_6.z
operator: DoesNotExist operator: Exists
matchLabels: matchLabels:
4-m_0-m-6Sp_N-S..O-BZ..6-1.S-B33: 17ca-_p-y.eQZ9p_1 4eq5: ""
namespaces: namespaces:
- "398" - "404"
topologyKey: "399" topologyKey: "405"
automountServiceAccountToken: false automountServiceAccountToken: false
containers: containers:
- args: - args:
- "216" - "217"
command: command:
- "215" - "216"
env: env:
- name: "223" - name: "224"
value: "224" value: "225"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "230" key: "231"
name: "229" name: "230"
optional: true optional: true
fieldRef: fieldRef:
apiVersion: "225" apiVersion: "226"
fieldPath: "226" fieldPath: "227"
resourceFieldRef: resourceFieldRef:
containerName: "227" containerName: "228"
divisor: "595" divisor: "804"
resource: "228" resource: "229"
secretKeyRef: secretKeyRef:
key: "232" key: "233"
name: "231" name: "232"
optional: false optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "221"
optional: false
prefix: "220"
secretRef:
name: "222" name: "222"
optional: false optional: false
image: "214" prefix: "221"
imagePullPolicy: û咡W<敄lu|榝$î.Ȏ蝪ʜ5 secretRef:
name: "223"
optional: true
image: "215"
imagePullPolicy: xɮĵȑ6L*Z鐫û咡W
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "258" - "259"
httpGet: httpGet:
host: "261" host: "262"
httpHeaders: httpHeaders:
- name: "262" - name: "263"
value: "263" value: "264"
path: "259" path: "260"
port: "260" port: "261"
scheme: Ů+朷Ǝ膯ljVX1虊
tcpSocket: tcpSocket:
host: "264" host: "265"
port: 1943028037 port: -979584143
preStop: preStop:
exec: exec:
command: command:
- "265" - "266"
httpGet: httpGet:
host: "267" host: "269"
httpHeaders: httpHeaders:
- name: "268" - name: "270"
value: "269" value: "271"
path: "266" path: "267"
port: -1355476687 port: "268"
scheme: -Ɂ圯W:ĸ輦唊#v铿ʩȂ4ē鐭#嬀ơ scheme: ĸ輦唊
tcpSocket: tcpSocket:
host: "271" host: "273"
port: "270" port: "272"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "239" - "240"
failureThreshold: -1213051101 failureThreshold: -1140531048
httpGet: httpGet:
host: "241" host: "242"
httpHeaders: httpHeaders:
- name: "242" - name: "243"
value: "243" value: "244"
path: "240" path: "241"
port: -1654678802 port: 630004123
scheme: scheme: ɾģÓ6dz娝嘚
initialDelaySeconds: -775511009 initialDelaySeconds: 1451056156
periodSeconds: -228822833 periodSeconds: -127849333
successThreshold: -970312425 successThreshold: -1455098755
tcpSocket: tcpSocket:
host: "244" host: "245"
port: 391562775 port: -1213051101
timeoutSeconds: -832805508 timeoutSeconds: 267768240
name: "213" name: "214"
ports: ports:
- containerPort: -775325416 - containerPort: -246563990
hostIP: "219" hostIP: "220"
hostPort: 62799871 hostPort: -763687725
name: "218" name: "219"
protocol: t莭琽§ć\ ïì protocol: ì«
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "245" - "246"
failureThreshold: 571739592 failureThreshold: 893823156
httpGet: httpGet:
host: "247" host: "248"
httpHeaders: httpHeaders:
- name: "248" - name: "249"
value: "249" value: "250"
path: "246" path: "247"
port: -1905643191 port: 1752155096
scheme: Ǖɳɷ9Ì崟¿瘦ɖ緕 scheme: 崟¿
initialDelaySeconds: 852780575 initialDelaySeconds: -1798849477
periodSeconds: 893823156 periodSeconds: 852780575
successThreshold: -1980314709 successThreshold: -1252938503
tcpSocket: tcpSocket:
host: "251" host: "251"
port: "250" port: -1423854443
timeoutSeconds: -1252938503 timeoutSeconds: -1017263912
resources: resources:
limits: limits:
N粕擓ƖHVe熼: "334" 粕擓ƖHVe熼'FD: "235"
requests: requests:
倗S晒嶗UÐ_ƮA攤/ɸɎ R§耶: "388" 嶗U: "647"
securityContext: securityContext:
allowPrivilegeEscalation: true allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- E埄Ȁ朦 wƯ貾坢' - lu|榝$î.
drop: drop:
- aŕ翑0展}硐庰%皧V垾现葢ŵ橨鬶l - 蝪ʜ5遰=
privileged: false privileged: true
procMount: "" procMount: ""
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: -2408264753085021035 runAsGroup: -1590797314027460823
runAsNonRoot: true runAsNonRoot: true
runAsUser: -2270595441829602368 runAsUser: 2001337664780390084
seLinuxOptions: seLinuxOptions:
level: "276" level: "278"
role: "274" role: "276"
type: "275" type: "277"
user: "273" user: "275"
seccompProfile:
localhostProfile: "282"
type: 跩aŕ翑
windowsOptions: windowsOptions:
gmsaCredentialSpec: "278" gmsaCredentialSpec: "280"
gmsaCredentialSpecName: "277" gmsaCredentialSpecName: "279"
runAsUserName: "279" runAsUserName: "281"
startupProbe: startupProbe:
exec: exec:
command: command:
- "252" - "252"
failureThreshold: -1008070934 failureThreshold: 410611837
httpGet: httpGet:
host: "254" host: "254"
httpHeaders: httpHeaders:
- name: "255" - name: "255"
value: "256" value: "256"
path: "253" path: "253"
port: -1334110502 port: -20130017
scheme: ȓ蹣ɐǛv+8Ƥ熪军 scheme: 輓Ɔȓ蹣ɐǛv+8
initialDelaySeconds: 410611837 initialDelaySeconds: 1831208885
periodSeconds: 972978563 periodSeconds: -820113531
successThreshold: 17771103 successThreshold: 622267234
tcpSocket: tcpSocket:
host: "257" host: "258"
port: 622267234 port: "257"
timeoutSeconds: 809006670 timeoutSeconds: -1425408777
terminationMessagePath: "272" stdin: true
terminationMessagePolicy: T 苧yñKJɐ扵G terminationMessagePath: "274"
terminationMessagePolicy: 铿ʩȂ4ē鐭#嬀ơŸ8T
volumeDevices: volumeDevices:
- devicePath: "238" - devicePath: "239"
name: "237" name: "238"
volumeMounts: volumeMounts:
- mountPath: "234" - mountPath: "235"
mountPropagation: 癃8鸖 mountPropagation: i酛3ƁÀ*f<鴒翁杙Ŧ癃
name: "233" name: "234"
readOnly: true subPath: "236"
subPath: "235" subPathExpr: "237"
subPathExpr: "236" workingDir: "218"
workingDir: "217"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "414" - "420"
options: options:
- name: "416" - name: "422"
value: "417" value: "423"
searches: searches:
- "415" - "421"
dnsPolicy: Ƶf dnsPolicy: ' Ņ#耗'
enableServiceLinks: true enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "283" - "286"
command: command:
- "282" - "285"
env: env:
- name: "290" - name: "293"
value: "291" value: "294"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "297" key: "300"
name: "296" name: "299"
optional: true optional: false
fieldRef: fieldRef:
apiVersion: "292" apiVersion: "295"
fieldPath: "293" fieldPath: "296"
resourceFieldRef: resourceFieldRef:
containerName: "294" containerName: "297"
divisor: "381" divisor: "836"
resource: "295" resource: "298"
secretKeyRef: secretKeyRef:
key: "299" key: "302"
name: "298" name: "301"
optional: false optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "288" name: "291"
optional: false
prefix: "287"
secretRef:
name: "289"
optional: true optional: true
image: "281" prefix: "290"
secretRef:
name: "292"
optional: false
image: "284"
imagePullPolicy: ņ imagePullPolicy: ņ
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "326" - "330"
httpGet: httpGet:
host: "329" host: "333"
httpHeaders: httpHeaders:
- name: "330" - name: "334"
value: "331" value: "335"
path: "327" path: "331"
port: "328" port: "332"
scheme: 幩šeSvEȤƏ埮pɵ scheme: 幩šeSvEȤƏ埮pɵ
tcpSocket: tcpSocket:
host: "333" host: "337"
port: "332" port: "336"
preStop: preStop:
exec: exec:
command: command:
- "334" - "338"
httpGet: httpGet:
host: "337" host: "341"
httpHeaders: httpHeaders:
- name: "338" - name: "342"
value: "339" value: "343"
path: "335" path: "339"
port: "336" port: "340"
scheme: ş scheme: ş
tcpSocket: tcpSocket:
host: "341" host: "345"
port: "340" port: "344"
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "306" - "309"
failureThreshold: -300247800 failureThreshold: 386804041
httpGet: httpGet:
host: "308"
httpHeaders:
- name: "309"
value: "310"
path: "307"
port: 865289071
scheme: iɥ嵐sC8
initialDelaySeconds: -1513284745
periodSeconds: -414121491
successThreshold: -1862764022
tcpSocket:
host: "311" host: "311"
port: -898536659 httpHeaders:
timeoutSeconds: 1258370227 - name: "312"
name: "280" value: "313"
path: "310"
port: -2097329452
scheme: 屿oiɥ嵐sC8?
initialDelaySeconds: 1258370227
periodSeconds: -1862764022
successThreshold: -300247800
tcpSocket:
host: "314"
port: -1513284745
timeoutSeconds: -414121491
name: "283"
ports: ports:
- containerPort: -1137436579 - containerPort: -1778952574
hostIP: "286" hostIP: "289"
hostPort: 1868683352 hostPort: -2165496
name: "285" name: "288"
protocol: 颶妧Ö闊 protocol: 皧V垾现葢ŵ橨鬶l獕;跣Hǝcw
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "312" - "315"
failureThreshold: 215186711 failureThreshold: 215186711
httpGet: httpGet:
host: "314" host: "318"
httpHeaders: httpHeaders:
- name: "315" - name: "319"
value: "316" value: "320"
path: "313" path: "316"
port: 323903711 port: "317"
scheme: J scheme: J
initialDelaySeconds: 657418949 initialDelaySeconds: 657418949
periodSeconds: 287654902 periodSeconds: 287654902
successThreshold: -2062708879 successThreshold: -2062708879
tcpSocket: tcpSocket:
host: "318" host: "322"
port: "317" port: "321"
timeoutSeconds: -992558278 timeoutSeconds: -992558278
resources: resources:
limits: limits:
²sNƗ¸g: "50" Ö闊 鰔澝qV: "752"
requests: requests:
酊龨δ摖ȱğ_<: "118" Ņ/»頸+SÄ蚃: "226"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
capabilities: capabilities:
@ -467,57 +473,59 @@ spec:
runAsNonRoot: false runAsNonRoot: false
runAsUser: 1958157659034146020 runAsUser: 1958157659034146020
seLinuxOptions: seLinuxOptions:
level: "346" level: "350"
role: "344" role: "348"
type: "345" type: "349"
user: "343" user: "347"
seccompProfile:
localhostProfile: "354"
type: 晲T[irȎ3Ĕ\
windowsOptions: windowsOptions:
gmsaCredentialSpec: "348" gmsaCredentialSpec: "352"
gmsaCredentialSpecName: "347" gmsaCredentialSpecName: "351"
runAsUserName: "349" runAsUserName: "353"
startupProbe: startupProbe:
exec: exec:
command: command:
- "319" - "323"
failureThreshold: 1502643091 failureThreshold: 1502643091
httpGet: httpGet:
host: "321" host: "325"
httpHeaders: httpHeaders:
- name: "322" - name: "326"
value: "323" value: "327"
path: "320" path: "324"
port: -1117254382 port: -1117254382
scheme: 趐囨鏻砅邻爥蹔ŧOǨ scheme: 趐囨鏻砅邻爥蹔ŧOǨ
initialDelaySeconds: 2129989022 initialDelaySeconds: 2129989022
periodSeconds: 1311843384 periodSeconds: 1311843384
successThreshold: -1292310438 successThreshold: -1292310438
tcpSocket: tcpSocket:
host: "325" host: "329"
port: "324" port: "328"
timeoutSeconds: -1699531929 timeoutSeconds: -1699531929
targetContainerName: "350" targetContainerName: "355"
terminationMessagePath: "342" terminationMessagePath: "346"
terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ terminationMessagePolicy: 迮ƙIJ嘢4ʗN,丽饾| 鞤ɱďW賁Ěɭ
tty: true tty: true
volumeDevices: volumeDevices:
- devicePath: "305" - devicePath: "308"
name: "304" name: "307"
volumeMounts: volumeMounts:
- mountPath: "301" - mountPath: "304"
mountPropagation: ƺ蛜6Ɖ飴ɎiǨź mountPropagation: 餠籲磣Óƿ頀"冓鍓贯澔 ƺ蛜6Ɖ飴Ɏi
name: "300" name: "303"
readOnly: true readOnly: true
subPath: "302" subPath: "305"
subPathExpr: "303" subPathExpr: "306"
workingDir: "284" workingDir: "287"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "412" - "418"
ip: "411" ip: "417"
hostNetwork: true hostname: "372"
hostname: "366"
imagePullSecrets: imagePullSecrets:
- name: "365" - name: "371"
initContainers: initContainers:
- args: - args:
- "150" - "150"
@ -653,6 +661,9 @@ spec:
role: "207" role: "207"
type: "208" type: "208"
user: "206" user: "206"
seccompProfile:
localhostProfile: "213"
type: ʤî萨zvt莭
windowsOptions: windowsOptions:
gmsaCredentialSpec: "211" gmsaCredentialSpec: "211"
gmsaCredentialSpecName: "210" gmsaCredentialSpecName: "210"
@ -677,9 +688,9 @@ spec:
host: "191" host: "191"
port: 406308963 port: 406308963
timeoutSeconds: 2026784878 timeoutSeconds: 2026784878
stdin: true
terminationMessagePath: "205" terminationMessagePath: "205"
terminationMessagePolicy: 焗捏 terminationMessagePolicy: 焗捏
tty: true
volumeDevices: volumeDevices:
- devicePath: "172" - devicePath: "172"
name: "171" name: "171"
@ -691,63 +702,66 @@ spec:
subPath: "169" subPath: "169"
subPathExpr: "170" subPathExpr: "170"
workingDir: "151" workingDir: "151"
nodeName: "355" nodeName: "360"
nodeSelector: nodeSelector:
"351": "352" "356": "357"
overhead: overhead:
癜鞤A馱z芀¿l磶Bb偃礳Ȭ痍脉PPö: "607" 攜轴: "82"
preemptionPolicy: eáNRNJ丧鴻Ŀ preemptionPolicy: ɱD很唟-墡è箁E嗆R2
priority: 1690570439 priority: 1409661280
priorityClassName: "413" priorityClassName: "419"
readinessGates: readinessGates:
- conditionType: 梑ʀŖ鱓;鹡鑓侅闍ŏŃŋŏ}ŀ姳 - conditionType: iǙĞǠŌ锒鿦Ršțb贇髪čɣ
restartPolicy: T[ restartPolicy: 鰨松/Ȁĵ鴁ĩ
runtimeClassName: "418" runtimeClassName: "424"
schedulerName: "408" schedulerName: "414"
securityContext: securityContext:
fsGroup: 760480547754807445 fsGroup: -2938475845623062804
fsGroupChangePolicy: Ņ#耗Ǚ( fsGroupChangePolicy: '`l}Ñ蠂Ü[ƛ^輅'
runAsGroup: -801152248124332545 runAsGroup: -2284009989479738687
runAsNonRoot: true runAsNonRoot: false
runAsUser: -2781126825051715248 runAsUser: -2814749701257649187
seLinuxOptions: seLinuxOptions:
level: "359" level: "364"
role: "357" role: "362"
type: "358" type: "363"
user: "356" user: "361"
seccompProfile:
localhostProfile: "370"
type: ɛ棕ƈ眽炊礫Ƽ¨Ix糂
supplementalGroups: supplementalGroups:
- 5255171395073905944 - -6831592407095063988
sysctls: sysctls:
- name: "363" - name: "368"
value: "364" value: "369"
windowsOptions: windowsOptions:
gmsaCredentialSpec: "361" gmsaCredentialSpec: "366"
gmsaCredentialSpecName: "360" gmsaCredentialSpecName: "365"
runAsUserName: "362" runAsUserName: "367"
serviceAccount: "354" serviceAccount: "359"
serviceAccountName: "353" serviceAccountName: "358"
setHostnameAsFQDN: false setHostnameAsFQDN: false
shareProcessNamespace: false shareProcessNamespace: true
subdomain: "367" subdomain: "373"
terminationGracePeriodSeconds: -2738603156841903595 terminationGracePeriodSeconds: 5255171395073905944
tolerations: tolerations:
- effect: 料ȭzV镜籬ƽ - effect: ď
key: "409" key: "415"
operator: ƹ| operator: ŝ
tolerationSeconds: 935587338391120947 tolerationSeconds: 5830364175709520120
value: "410" value: "416"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: qW - key: g-.814e-_07-ht-E6___-X_H
operator: In operator: In
values: values:
- 2-.s_6O-5_7_-0w_--5-_.3--_9QWJ - FP
matchLabels: matchLabels:
E--pT751: mV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..X ux4-br5r---r8oh782-u---76g---h-4-lx-0-2qw.72n4s-6-k5-e/dDy__3wc.q.8_00.0_._.-_L-H: T8-7_-YD-Q9_-__..YNu
maxSkew: -137402083 maxSkew: -404772114
topologyKey: "419" topologyKey: "425"
whenUnsatisfiable: Ȩç捌聮ŃŻ@ǮJ=礏ƴ磳藷曥 whenUnsatisfiable: 礳Ȭ痍脉PPöƌ镳餘ŁƁ翂|
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "47" fsType: "47"
@ -948,17 +962,17 @@ spec:
storagePolicyName: "103" storagePolicyName: "103"
volumePath: "101" volumePath: "101"
status: status:
availableReplicas: 294718341 availableReplicas: -219644401
collisionCount: -2071091268 collisionCount: 1601715082
conditions: conditions:
- lastTransitionTime: "2097-04-15T07:29:40Z" - lastTransitionTime: "2303-07-17T14:30:13Z"
lastUpdateTime: "2042-08-25T05:10:04Z" lastUpdateTime: "2781-11-30T05:46:47Z"
message: "427" message: "433"
reason: "426" reason: "432"
status: "" status: 銲tHǽ÷閂抰^窄CǙķȈĐI梞ū
type: 昞财Î嘝zʄ!ć惍Bi攵&ý"ʀ type: 磸蛕ʟ?ȊJ赟鷆šl5ɜ
observedGeneration: 3883700826410970519 observedGeneration: -5717089103430590081
readyReplicas: -729742317 readyReplicas: -2111356809
replicas: -449319810 replicas: 340269252
unavailableReplicas: 867742020 unavailableReplicas: 1740994908
updatedReplicas: 2063260600 updatedReplicas: -2071091268

File diff suppressed because it is too large Load Diff

View File

@ -71,412 +71,414 @@ spec:
selfLink: "28" selfLink: "28"
uid: ʬ uid: ʬ
spec: spec:
activeDeadlineSeconds: -8715915045560617563 activeDeadlineSeconds: 9071452520778858299
affinity: affinity:
nodeAffinity: nodeAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- preference: - preference:
matchExpressions: matchExpressions:
- key: "380" - key: "381"
operator: "" operator: ʅ蕉ɼ搳ǭ濑箨ʨIk(dŊiɢzĮ蛋I
values: values:
- "381" - "382"
matchFields: matchFields:
- key: "382" - key: "383"
operator: ş operator: ʆɞȥ}礤铟怖ý萜Ǖc8
values: values:
- "383" - "384"
weight: -1449289597 weight: 1618861163
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
nodeSelectorTerms: nodeSelectorTerms:
- matchExpressions: - matchExpressions:
- key: "376" - key: "377"
operator: 1sȣ±p鋄5 operator: '{æ盪泙'
values: values:
- "377" - "378"
matchFields: matchFields:
- key: "378" - key: "379"
operator: 幩šeSvEȤƏ埮pɵ operator: 繐汚磉反-n覦
values: values:
- "379" - "380"
podAffinity: podAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: z-ufkr-x0u-1meljf-5269893-t-kl35d6--7rs37zzgy3-4----nf---2/D8.TS-jJ.Ys_Mop34_-y.8_38xm-.nx.sEK4.B.__65m8_11 - key: y7--p9.-_0R.-_-3L
operator: NotIn operator: DoesNotExist
values:
- c-r.E__-.8_e_l2.._8s--7_3x_-J_....7
matchLabels: matchLabels:
gt._U.-x_rC9..__-6_k.N-2B_V.-tfh4.caTz5: 2w-o.8_WT-M.3_-1y_8DX 5886-5.mcgr6---r58-e-l203-8sln7-3x-b--55037/5.....3_t_-l..-.DG7r-3.----._4M: i__k.jD
namespaces: namespaces:
- "398" - "399"
topologyKey: "399" topologyKey: "400"
weight: -280562323 weight: 1885676566
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: 7U_-m.-P.yP9S--858LI__.8U - key: w9-9d8-s7t/ZX-D---k..1Q7._l.._Q.6.I--2_9.v.--_.--4QQo
operator: NotIn operator: DoesNotExist
values:
- 7-_pP__up.2L_s-o779._-k-5___-Qq..csh-3--Z1Tvw39F_C-rtSY.g._2F7m
matchLabels: matchLabels:
3---93-2-23/8--21kF-c026.i: 9.M.134-5-.q6H_.--t z.T-V_D_0-K_A-_9_Z_C..7o_x3..-.8-Jp-9-4-Tm.Y: k8...__.Q_c8.G.b_9_1o.w_aI._31-_I-A-_3bz._8M01
namespaces: namespaces:
- "390" - "391"
topologyKey: "391" topologyKey: "392"
podAntiAffinity: podAntiAffinity:
preferredDuringSchedulingIgnoredDuringExecution: preferredDuringSchedulingIgnoredDuringExecution:
- podAffinityTerm: - podAffinityTerm:
labelSelector: labelSelector:
matchExpressions: matchExpressions:
- key: 7--4_IT_O__3.5h_XC0_-7.-hj-O_8-b6E_--Y_Dp8O_._e_3_.4_E - key: w_-r75--_-A-o-__y__._12..wrbW_E..24-O._.v._9-czf
operator: NotIn operator: DoesNotExist
values:
- ZI-_P..w-W_-nE...-V
matchLabels: matchLabels:
72q--m--2k-p---139g-2wt-g-ve55m-27/k5v3aUK_--_o_2.--4Z7__i1T.miw_7a_...8-_0__5HG2_5XOAX.gUV: nw_-_x18mtxb__-ex-_1_-ODgC_1-_8__T3sn-0_.i__a.O2G_-_K-.03.mp.1 3-mLlx...w_t-_.5.40Rw4gD.._.-x6db-L7.-__-G2: CpS__.39g_.--_-_ve5.m_2_--XZx
namespaces: namespaces:
- "414" - "415"
topologyKey: "415" topologyKey: "416"
weight: -1934575848 weight: 808399187
requiredDuringSchedulingIgnoredDuringExecution: requiredDuringSchedulingIgnoredDuringExecution:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: r-7---064eqk5--f4e4--r1k278l-d-8o1-x-1wl----f31-0-9/X1rh-K5y_AzOBW.9oE9_6.--v17r__.b - key: k4-670tfz-up3a-n093-pi-9o-l4-vo5byp8q-sf1--gw7.2t3z-w5----7-z-63-z---r/U-_s-mtA.W5_-5_.V1r
operator: DoesNotExist operator: NotIn
values:
- v_._e_-8
matchLabels: matchLabels:
mi-4xs-0-5k-67-3p2-t--m-l80--5o1--cp6-5-x4/n-p9.-_0R.-_-W: 7F.pq..--3QC1--L--v_Z--Zg-_4Q__-v_tu 6-gr-4---rv-t-u-4----q-x3w3dn5-r/t_AmD-.0AP.-.C_--.F5_x.KNC0-.-m_0-m-6Sp_N-S7: C.-e16-O5
namespaces: namespaces:
- "406" - "407"
topologyKey: "407" topologyKey: "408"
automountServiceAccountToken: false automountServiceAccountToken: false
containers: containers:
- args: - args:
- "222" - "223"
command: command:
- "221" - "222"
env: env:
- name: "229" - name: "230"
value: "230" value: "231"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "236" key: "237"
name: "235" name: "236"
optional: false optional: false
fieldRef: fieldRef:
apiVersion: "231" apiVersion: "232"
fieldPath: "232" fieldPath: "233"
resourceFieldRef: resourceFieldRef:
containerName: "233" containerName: "234"
divisor: "901" divisor: "445"
resource: "234" resource: "235"
secretKeyRef: secretKeyRef:
key: "238" key: "239"
name: "237" name: "238"
optional: false optional: true
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "227"
optional: true
prefix: "226"
secretRef:
name: "228" name: "228"
optional: true
prefix: "227"
secretRef:
name: "229"
optional: false optional: false
image: "220" image: "221"
imagePullPolicy: 擓ƖHVe熼'FD剂讼ɓȌʟni酛 imagePullPolicy: f<鴒翁杙Ŧ癃8鸖ɱJȉ罴ņ螡źȰ
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "267" - "266"
httpGet: httpGet:
host: "269" host: "268"
httpHeaders: httpHeaders:
- name: "270" - name: "269"
value: "271" value: "270"
path: "268" path: "267"
port: -421846800 port: 10098903
scheme: zvt莭琽§ scheme: «丯Ƙ枛牐ɺ皚
tcpSocket: tcpSocket:
host: "272" host: "271"
port: -763687725 port: -1934111455
preStop: preStop:
exec: exec:
command: command:
- "273" - "272"
httpGet: httpGet:
host: "275" host: "274"
httpHeaders: httpHeaders:
- name: "276" - name: "275"
value: "277" value: "276"
path: "274" path: "273"
port: -1452676801 port: 538852927
scheme: ȿ0矀Kʝ scheme: ĨɆâĺɗŹ倗
tcpSocket: tcpSocket:
host: "279" host: "277"
port: "278" port: 1623772781
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "245" - "246"
failureThreshold: -1191434089 failureThreshold: -181693648
httpGet: httpGet:
host: "248" host: "249"
httpHeaders: httpHeaders:
- name: "249" - name: "250"
value: "250" value: "251"
path: "246" path: "247"
port: "247" port: "248"
scheme: ɪ鐊瀑Ź9ǕLLȊ scheme: 踡肒Ao/樝fw[Řż丩ŽoǠŻʘY
initialDelaySeconds: 1214895765 initialDelaySeconds: 191755979
periodSeconds: 282592353 periodSeconds: 88483549
successThreshold: 377225334 successThreshold: 364078113
tcpSocket: tcpSocket:
host: "251" host: "252"
port: -26910286 port: 1832870128
timeoutSeconds: 1181519543 timeoutSeconds: -2000048581
name: "219" name: "220"
ports: ports:
- containerPort: -2079582559 - containerPort: -273337941
hostIP: "225" hostIP: "226"
hostPort: 1944205014 hostPort: -2136485795
name: "224" name: "225"
protocol: K.Q貇£ȹ嫰ƹǔw÷nI粛EǐƲ protocol:
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "252" - "253"
failureThreshold: 1507815593 failureThreshold: -819723498
httpGet: httpGet:
host: "255" host: "255"
httpHeaders: httpHeaders:
- name: "256" - name: "256"
value: "257" value: "257"
path: "253" path: "254"
port: "254" port: 505015433
initialDelaySeconds: -839281354 scheme: ǎfǣ萭旿@掇
periodSeconds: -819723498 initialDelaySeconds: -1694108493
successThreshold: -150133456 periodSeconds: -839281354
successThreshold: 2035347577
tcpSocket: tcpSocket:
host: "259" host: "259"
port: "258" port: "258"
timeoutSeconds: 2035347577 timeoutSeconds: 1584001904
resources: resources:
limits: limits:
羭,铻OŤǢʭ嵔: "340" '@ɀ羭,铻OŤǢʭ嵔棂p儼Ƿ裚瓶釆': "695"
requests: requests:
TG;邪匾mɩC[ó瓧嫭塓烀罁胾^拜: "755" "": "131"
securityContext: securityContext:
allowPrivilegeEscalation: true allowPrivilegeEscalation: true
capabilities: capabilities:
add: add:
- À*f<鴒翁杙Ŧ癃8 - 矡ȶ网棊ʢ=wǕɳɷ9Ì崟¿
drop: drop:
- ɱJȉ罴 - ɖ緕ȚÍ勅跦Opwǩ
privileged: false privileged: true
procMount: 棊ʢ=wǕɳɷ9Ì崟¿瘦ɖ緕ȚÍ勅 procMount: g鄠[颐o啛更偢ɇ卷荙JLĹ]佱¿
readOnlyRootFilesystem: false readOnlyRootFilesystem: false
runAsGroup: -3689959065086680033 runAsGroup: 8892821664271613295
runAsNonRoot: false runAsNonRoot: true
runAsUser: -2706913289057230267 runAsUser: -1710675158147292784
seLinuxOptions: seLinuxOptions:
level: "284" level: "282"
role: "282" role: "280"
type: "283" type: "281"
user: "281" user: "279"
seccompProfile:
localhostProfile: "286"
type: 犵殇ŕ-Ɂ圯W:ĸ輦唊#
windowsOptions: windowsOptions:
gmsaCredentialSpec: "286" gmsaCredentialSpec: "284"
gmsaCredentialSpecName: "285" gmsaCredentialSpecName: "283"
runAsUserName: "287" runAsUserName: "285"
startupProbe: startupProbe:
exec: exec:
command: command:
- "260" - "260"
failureThreshold: -822090785 failureThreshold: -503805926
httpGet: httpGet:
host: "262" host: "262"
httpHeaders: httpHeaders:
- name: "263" - name: "263"
value: "264" value: "264"
path: "261" path: "261"
port: 1684643131 port: 1109079597
scheme: 飣奺Ȋ礶惇¸ scheme: '@7飣奺Ȋ礶惇¸t颟.鵫ǚ灄鸫rʤî'
initialDelaySeconds: -161753937 initialDelaySeconds: 1885896895
periodSeconds: 1428207963 periodSeconds: -1682044542
successThreshold: 790462391 successThreshold: 1182477686
tcpSocket: tcpSocket:
host: "266" host: "265"
port: "265" port: -775325416
timeoutSeconds: -1578746609 timeoutSeconds: -1232888129
stdinOnce: true terminationMessagePath: "278"
terminationMessagePath: "280" terminationMessagePolicy: UÐ_ƮA攤/ɸɎ
terminationMessagePolicy: \p[
volumeDevices: volumeDevices:
- devicePath: "244" - devicePath: "245"
name: "243" name: "244"
volumeMounts: volumeMounts:
- mountPath: "240" - mountPath: "241"
mountPropagation: ʒ刽ʼn掏1ſ盷褎weLJèux榜 mountPropagation: Ŗȫ焗捏ĨFħ籘
name: "239" name: "240"
subPath: "241" subPath: "242"
subPathExpr: "242" subPathExpr: "243"
workingDir: "223" workingDir: "224"
dnsConfig: dnsConfig:
nameservers: nameservers:
- "422"
options:
- name: "424"
value: "425"
searches:
- "423" - "423"
dnsPolicy: options:
enableServiceLinks: false - name: "425"
value: "426"
searches:
- "424"
dnsPolicy: ɢX鰨松/Ȁĵ
enableServiceLinks: true
ephemeralContainers: ephemeralContainers:
- args: - args:
- "291"
command:
- "290" - "290"
command:
- "289"
env: env:
- name: "298" - name: "297"
value: "299" value: "298"
valueFrom: valueFrom:
configMapKeyRef: configMapKeyRef:
key: "305" key: "304"
name: "304" name: "303"
optional: false optional: false
fieldRef: fieldRef:
apiVersion: "300" apiVersion: "299"
fieldPath: "301" fieldPath: "300"
resourceFieldRef: resourceFieldRef:
containerName: "302" containerName: "301"
divisor: "709" divisor: "260"
resource: "303" resource: "302"
secretKeyRef: secretKeyRef:
key: "307" key: "306"
name: "306" name: "305"
optional: false optional: false
envFrom: envFrom:
- configMapRef: - configMapRef:
name: "296" name: "295"
optional: true optional: false
prefix: "295" prefix: "294"
secretRef: secretRef:
name: "297" name: "296"
optional: true optional: false
image: "289" image: "288"
imagePullPolicy: 拉Œɥ颶妧Ö闊 鰔澝qV訆 imagePullPolicy: 騎C"6x$1sȣ±p鋄
lifecycle: lifecycle:
postStart: postStart:
exec: exec:
command: command:
- "335" - "336"
httpGet: httpGet:
host: "338" host: "338"
httpHeaders: httpHeaders:
- name: "339" - name: "339"
value: "340" value: "340"
path: "336" path: "337"
port: "337" port: -934378634
scheme: 跩aŕ翑 scheme: ɐ鰥
tcpSocket: tcpSocket:
host: "342" host: "341"
port: "341" port: 630140708
preStop: preStop:
exec: exec:
command: command:
- "343" - "342"
httpGet: httpGet:
host: "345" host: "345"
httpHeaders: httpHeaders:
- name: "346" - name: "346"
value: "347" value: "347"
path: "344" path: "343"
port: 1017803158 port: "344"
scheme: scheme: 8?Ǻ鱎ƙ;Nŕ璻Jih亏yƕ丆録²
tcpSocket: tcpSocket:
host: "349" host: "348"
port: "348" port: 2080874371
livenessProbe: livenessProbe:
exec: exec:
command: command:
- "314" - "313"
failureThreshold: 1742259603 failureThreshold: -940334911
httpGet: httpGet:
host: "317" host: "315"
httpHeaders: httpHeaders:
- name: "318" - name: "316"
value: "319" value: "317"
path: "315" path: "314"
port: "316" port: -560717833
scheme: 屡ʁ scheme: cw媀瓄&翜
initialDelaySeconds: 1718241831 initialDelaySeconds: 1868683352
periodSeconds: 1180971695 periodSeconds: 2066735093
successThreshold: -1971944908 successThreshold: -190183379
tcpSocket: tcpSocket:
host: "320" host: "319"
port: -1554559634 port: "318"
timeoutSeconds: 550615941 timeoutSeconds: -1137436579
name: "288" name: "287"
ports: ports:
- containerPort: 1330271338 - containerPort: 2058122084
hostIP: "294" hostIP: "293"
hostPort: 1853396726 hostPort: -467985423
name: "293" name: "292"
protocol: protocol: 鐭#嬀ơŸ8T 苧yñKJ
readinessProbe: readinessProbe:
exec: exec:
command: command:
- "321" - "320"
failureThreshold: 1150925735 failureThreshold: 1993268896
httpGet: httpGet:
host: "323" host: "323"
httpHeaders: httpHeaders:
- name: "324" - name: "324"
value: "325" value: "325"
path: "322" path: "321"
port: -1620315711 port: "322"
scheme: ɐ扵 scheme: ĪĠM蘇KŅ/»頸+
initialDelaySeconds: -1358663652 initialDelaySeconds: 711020087
periodSeconds: -527306221 periodSeconds: -1965247100
successThreshold: 2098694289 successThreshold: 218453478
tcpSocket: tcpSocket:
host: "327" host: "327"
port: "326" port: "326"
timeoutSeconds: 1543146222 timeoutSeconds: 1103049140
resources: resources:
limits: limits:
颐o: "230" Ò媁荭gw忊|E剒蔞|表徶đ寳议Ƭ: "235"
requests: requests:
'[+扴ȨŮ+朷Ǝ膯ljV': "728" 貾坢'跩aŕ翑0: "414"
securityContext: securityContext:
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
capabilities: capabilities:
add: add:
- ŧL²sNƗ¸gĩ餠籲磣Óƿ - ȹ均i绝5哇芆斩ìh4Ɋ
drop: drop:
- '"冓鍓贯澔 ƺ蛜6' - Ȗ|ʐşƧ諔迮ƙIJ嘢4
privileged: false privileged: false
procMount: 鰥Z龏´DÒȗ procMount: ďW賁Ěɭɪǹ0衷,ƷƣMț譎懚XW
readOnlyRootFilesystem: true readOnlyRootFilesystem: false
runAsGroup: 6057650398488995896 runAsGroup: 6618112330449141397
runAsNonRoot: true runAsNonRoot: false
runAsUser: 4353696140684277635 runAsUser: 4288903380102217677
seLinuxOptions: seLinuxOptions:
level: "354" level: "353"
role: "352" role: "351"
type: "353" type: "352"
user: "351" user: "350"
seccompProfile:
localhostProfile: "357"
type: 鑳w妕眵笭/9崍h趭
windowsOptions: windowsOptions:
gmsaCredentialSpec: "356" gmsaCredentialSpec: "355"
gmsaCredentialSpecName: "355" gmsaCredentialSpecName: "354"
runAsUserName: "357" runAsUserName: "356"
startupProbe: startupProbe:
exec: exec:
command: command:
- "328" - "328"
failureThreshold: -1246371817 failureThreshold: -1250314365
httpGet: httpGet:
host: "331" host: "331"
httpHeaders: httpHeaders:
@ -484,36 +486,37 @@ spec:
value: "333" value: "333"
path: "329" path: "329"
port: "330" port: "330"
scheme: 榝$î.Ȏ蝪ʜ5遰 scheme: 'ƿ頀"冓鍓贯澔 '
initialDelaySeconds: 834105836 initialDelaySeconds: 1058960779
periodSeconds: -370386363 periodSeconds: 472742933
successThreshold: 1714588921 successThreshold: 50696420
tcpSocket: tcpSocket:
host: "334" host: "335"
port: -1438286448 port: "334"
timeoutSeconds: -1462219068 timeoutSeconds: -2133441986
stdin: true
targetContainerName: "358" targetContainerName: "358"
terminationMessagePath: "350" terminationMessagePath: "349"
terminationMessagePolicy: Kƙ順\E¦队偯J僳徥淳4揻-$ɽ丟 terminationMessagePolicy: 灩聋3趐囨鏻砅邻
tty: true
volumeDevices: volumeDevices:
- devicePath: "313" - devicePath: "312"
name: "312" name: "311"
volumeMounts: volumeMounts:
- mountPath: "309" - mountPath: "308"
mountPropagation: ŕ-Ɂ圯W:ĸ輦唊#v铿 mountPropagation: 皥贸碔lNKƙ順\E¦队
name: "308" name: "307"
subPath: "310" readOnly: true
subPathExpr: "311" subPath: "309"
workingDir: "292" subPathExpr: "310"
workingDir: "291"
hostAliases: hostAliases:
- hostnames: - hostnames:
- "420" - "421"
ip: "419" ip: "420"
hostPID: true hostNetwork: true
hostname: "374" hostname: "375"
imagePullSecrets: imagePullSecrets:
- name: "373" - name: "374"
initContainers: initContainers:
- args: - args:
- "150" - "150"
@ -648,6 +651,9 @@ spec:
role: "213" role: "213"
type: "214" type: "214"
user: "212" user: "212"
seccompProfile:
localhostProfile: "219"
type: 5靇C'ɵK.Q貇£ȹ嫰ƹǔ
windowsOptions: windowsOptions:
gmsaCredentialSpec: "217" gmsaCredentialSpec: "217"
gmsaCredentialSpecName: "216" gmsaCredentialSpecName: "216"
@ -672,9 +678,9 @@ spec:
host: "195" host: "195"
port: "194" port: "194"
timeoutSeconds: -1179067190 timeoutSeconds: -1179067190
stdin: true
stdinOnce: true stdinOnce: true
terminationMessagePath: "211" terminationMessagePath: "211"
tty: true
volumeDevices: volumeDevices:
- devicePath: "172" - devicePath: "172"
name: "171" name: "171"
@ -690,28 +696,31 @@ spec:
nodeSelector: nodeSelector:
"359": "360" "359": "360"
overhead: overhead:
Î磣:mʂ渢pɉ驻(+昒ȼȈɍ颬灲: "185" 癜鞤A馱z芀¿l磶Bb偃礳Ȭ痍脉PPö: "607"
preemptionPolicy: 鲛ô衞Ɵ鳝稃Ȍ液文?謮 preemptionPolicy: eáNRNJ丧鴻Ŀ
priority: 1352980996 priority: 1690570439
priorityClassName: "421" priorityClassName: "422"
readinessGates: readinessGates:
- conditionType: Ɏ嵄箲Ů埞瞔ɏÊ锒e躜ƕ - conditionType: 梑ʀŖ鱓;鹡鑓侅闍ŏŃŋŏ}ŀ姳
restartPolicy: ɘɢ鬍熖B芭花ª瘡 restartPolicy: uE增猍ǵ xǨŴ
runtimeClassName: "426" runtimeClassName: "427"
schedulerName: "416" schedulerName: "417"
securityContext: securityContext:
fsGroup: 7124276984274024394 fsGroup: 3055252978348423424
fsGroupChangePolicy: 蹔ŧ fsGroupChangePolicy: ""
runAsGroup: -779972051078659613 runAsGroup: -8236071895143008294
runAsNonRoot: false runAsNonRoot: false
runAsUser: 2179199799235189619 runAsUser: 2548453080315983269
seLinuxOptions: seLinuxOptions:
level: "367" level: "367"
role: "365" role: "365"
type: "366" type: "366"
user: "364" user: "364"
seccompProfile:
localhostProfile: "373"
type: ""
supplementalGroups: supplementalGroups:
- -7127205672279904050 - -7117039988160665426
sysctls: sysctls:
- name: "371" - name: "371"
value: "372" value: "372"
@ -722,27 +731,27 @@ spec:
serviceAccount: "362" serviceAccount: "362"
serviceAccountName: "361" serviceAccountName: "361"
setHostnameAsFQDN: false setHostnameAsFQDN: false
shareProcessNamespace: true shareProcessNamespace: false
subdomain: "375" subdomain: "376"
terminationGracePeriodSeconds: 2666412258966278206 terminationGracePeriodSeconds: -3517636156282992346
tolerations: tolerations:
- effect: 癯頯aɴí(Ȟ9"忕( - effect: 料ȭzV镜籬ƽ
key: "417" key: "418"
operator: ƴ磳藷曥摮Z Ǐg鲅 operator: ƹ|
tolerationSeconds: 3807599400818393626 tolerationSeconds: 935587338391120947
value: "418" value: "419"
topologySpreadConstraints: topologySpreadConstraints:
- labelSelector: - labelSelector:
matchExpressions: matchExpressions:
- key: 9-t-4m7a-41-6j4m--4-r4p--w1k8-u.4-2-08vc-u/B_-X__Hs - key: qW
operator: In operator: In
values: values:
- 7h--m._fN._k8__._ep2P.B._A_090ERG2nV.__p_Y-.2I - 2-.s_6O-5_7_-0w_--5-_.3--_9QWJ
matchLabels: matchLabels:
za42o/Y-YD-Q9_-__..YNFu7Pg-.1: tE E--pT751: mV__1-wv3UDf.-4D-r.-F__r.oh..2_uGGP..X
maxSkew: 547935694 maxSkew: -137402083
topologyKey: "427" topologyKey: "428"
whenUnsatisfiable: Ƨ钖孝0蛮xAǫ&tŧK剛Ʀ whenUnsatisfiable: Ȩç捌聮ŃŻ@ǮJ=礏ƴ磳藷曥
volumes: volumes:
- awsElasticBlockStore: - awsElasticBlockStore:
fsType: "47" fsType: "47"
@ -942,14 +951,14 @@ spec:
storagePolicyName: "103" storagePolicyName: "103"
volumePath: "101" volumePath: "101"
status: status:
availableReplicas: -983106472 availableReplicas: -1458287077
conditions: conditions:
- lastTransitionTime: "2376-03-18T02:40:44Z" - lastTransitionTime: "2469-07-10T03:20:34Z"
message: "435" message: "436"
reason: "434" reason: "435"
status: 站畦f黹ʩ鹸ɷLȋ status: ɻ猶N嫡牿咸Ǻ潑鶋洅啶'ƈoIǢ龞瞯å
type: ×軓鼐嵱宯ÙQ阉(闒ƈƳ萎Ŋ type: j瓇ɽ丿YƄZZ塖bʘ
fullyLabeledReplicas: -2099726885 fullyLabeledReplicas: 1613009760
observedGeneration: 4693783954739913971 observedGeneration: -7174726193174671783
readyReplicas: -928976522 readyReplicas: -1469601144
replicas: 1893057016 replicas: 138911331