Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 4 of 4 for ProcMount (0.14 sec)

  1. pkg/securitycontext/util_test.go

    	uPM := v1.UnmaskedProcMount
    	tests := map[string]struct {
    		pm     *v1.ProcMountType
    		expect []string
    	}{
    		"procMount nil": {
    			pm:     nil,
    			expect: defaultMaskedPaths,
    		},
    		"procMount default": {
    			pm:     &dPM,
    			expect: defaultMaskedPaths,
    		},
    		"procMount unmasked": {
    			pm:     &uPM,
    			expect: []string{},
    		},
    	}
    
    	for k, v := range tests {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue May 05 01:25:23 UTC 2020
    - 5K bytes
    - Viewed (0)
  2. pkg/kubelet/kuberuntime/security_context.go

    	if synthesized == nil {
    		synthesized = &runtimeapi.LinuxContainerSecurityContext{
    			MaskedPaths:   securitycontext.ConvertToRuntimeMaskedPaths(effectiveSc.ProcMount),
    			ReadonlyPaths: securitycontext.ConvertToRuntimeReadonlyPaths(effectiveSc.ProcMount),
    		}
    	}
    	var err error
    
    	synthesized.Seccomp, err = m.getSeccompProfile(pod.Annotations, container.Name, pod.Spec.SecurityContext, container.SecurityContext, m.seccompDefault)
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 5.2K bytes
    - Viewed (0)
  3. pkg/securitycontext/fake.go

    func ValidSecurityContextWithContainerDefaults() *v1.SecurityContext {
    	priv := false
    	defProcMount := v1.DefaultProcMount
    	return &v1.SecurityContext{
    		Capabilities: &v1.Capabilities{},
    		Privileged:   &priv,
    		ProcMount:    &defProcMount,
    	}
    }
    
    // ValidInternalSecurityContextWithContainerDefaults creates a valid security context provider based on
    // empty container defaults.  Used for testing.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Dec 20 19:43:52 UTC 2018
    - 1.4K bytes
    - Viewed (0)
  4. pkg/securitycontext/util.go

    		effectiveSc.AllowPrivilegeEscalation = new(bool)
    		*effectiveSc.AllowPrivilegeEscalation = *containerSc.AllowPrivilegeEscalation
    	}
    
    	if containerSc.ProcMount != nil {
    		effectiveSc.ProcMount = new(v1.ProcMountType)
    		*effectiveSc.ProcMount = *containerSc.ProcMount
    	}
    
    	return effectiveSc
    }
    
    // DetermineEffectiveRunAsUser returns a pointer of UID from the provided pod's
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Feb 15 07:28:24 UTC 2023
    - 7.5K bytes
    - Viewed (0)
Back to top