Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 34 for runAsGroup (0.33 sec)

  1. staging/src/k8s.io/client-go/applyconfigurations/core/v1/podsecuritycontext.go

    }
    
    // WithRunAsGroup sets the RunAsGroup field in the declarative configuration to the given value
    // and returns the receiver, so that objects can be built by chaining "With" function invocations.
    // If called multiple times, the RunAsGroup field is set to the value of the last call.
    func (b *PodSecurityContextApplyConfiguration) WithRunAsGroup(value int64) *PodSecurityContextApplyConfiguration {
    	b.RunAsGroup = &value
    	return b
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  2. pkg/kubelet/kuberuntime/kuberuntime_sandbox_linux_test.go

    }
    
    func newTestPodWithLinuxSecurityContext() *v1.Pod {
    	anyGroup := int64(10)
    	anyUser := int64(1000)
    	pod := newTestPod()
    
    	pod.Spec.SecurityContext = &v1.PodSecurityContext{
    		SELinuxOptions: &v1.SELinuxOptions{
    			User: "qux",
    		},
    		RunAsUser:  &anyUser,
    		RunAsGroup: &anyGroup,
    	}
    
    	return pod
    }
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 8K bytes
    - Viewed (0)
  3. pkg/kube/inject/testdata/inject/proxy-override-runas.yaml.tproxy.injected

            prometheus.io/port: "15020"
            prometheus.io/scrape: "true"
            proxy.istio.io/overrides: '{"containers":[{"name":"istio-proxy","resources":{},"securityContext":{"runAsUser":1234,"runAsGroup":4321}}]}'
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 14 17:59:39 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  4. pkg/kube/inject/testdata/inject/proxy-override-runas.yaml.injected

            prometheus.io/port: "15020"
            prometheus.io/scrape: "true"
            proxy.istio.io/overrides: '{"containers":[{"name":"istio-proxy","resources":{},"securityContext":{"runAsUser":1234,"runAsGroup":4321}}]}'
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 14 17:59:39 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  5. pkg/kube/inject/testdata/inject/proxy-override-runas.yaml.cni.injected

            prometheus.io/port: "15020"
            prometheus.io/scrape: "true"
            proxy.istio.io/overrides: '{"containers":[{"name":"istio-proxy","resources":{},"securityContext":{"runAsUser":1234,"runAsGroup":4321}}]}'
            sidecar.istio.io/interceptionMode: REDIRECT
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 14 17:59:39 UTC 2024
    - 6.8K bytes
    - Viewed (0)
  6. pkg/kubelet/kuberuntime/security_context.go

    	}
    	if securityContext.RunAsUser != nil {
    		sc.RunAsUser = &runtimeapi.Int64Value{Value: int64(*securityContext.RunAsUser)}
    	}
    	if securityContext.RunAsGroup != nil {
    		sc.RunAsGroup = &runtimeapi.Int64Value{Value: int64(*securityContext.RunAsGroup)}
    	}
    	if securityContext.Privileged != nil {
    		sc.Privileged = *securityContext.Privileged
    	}
    	if securityContext.ReadOnlyRootFilesystem != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 5.2K bytes
    - Viewed (0)
  7. pkg/kube/inject/testdata/inject/proxy-override-runas.yaml

          - name: istio-proxy
            image: auto
            securityContext:
              # iptables rules must honor this value, and must not use 1337
              runAsUser: 1234
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 14 17:59:39 UTC 2024
    - 480 bytes
    - Viewed (0)
  8. cluster/addons/dns/kube-dns/kube-dns.yaml.in

            - name: kube-dns-config
              mountPath: /kube-dns-config
            securityContext:
              allowPrivilegeEscalation: false
              readOnlyRootFilesystem: true
              runAsUser: 1001
              runAsGroup: 1001
          - name: dnsmasq
            image: registry.k8s.io/dns/k8s-dns-dnsmasq-nanny:1.23.1
            livenessProbe:
              httpGet:
                path: /healthcheck/dnsmasq
                port: 10054
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Jun 03 03:19:02 UTC 2024
    - 7K bytes
    - Viewed (0)
  9. cluster/addons/dns/kube-dns/kube-dns.yaml.base

            - name: kube-dns-config
              mountPath: /kube-dns-config
            securityContext:
              allowPrivilegeEscalation: false
              readOnlyRootFilesystem: true
              runAsUser: 1001
              runAsGroup: 1001
          - name: dnsmasq
            image: registry.k8s.io/dns/k8s-dns-dnsmasq-nanny:1.23.1
            livenessProbe:
              httpGet:
                path: /healthcheck/dnsmasq
                port: 10054
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Jun 03 03:19:02 UTC 2024
    - 7K bytes
    - Viewed (0)
  10. pkg/kube/inject/testdata/inject/hello-probes-localhost.yaml.injected

            securityContext:
              allowPrivilegeEscalation: false
              capabilities:
                drop:
                - ALL
              privileged: false
              readOnlyRootFilesystem: true
              runAsGroup: 1337
              runAsNonRoot: true
              runAsUser: 1337
            startupProbe:
              failureThreshold: 600
              httpGet:
                path: /healthz/ready
                port: 15021
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Fri Apr 26 16:51:17 UTC 2024
    - 7.5K bytes
    - Viewed (0)
Back to top