Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 136 for runAsGroup (0.41 sec)

  1. cmd/kubeadm/app/util/staticpod/utils_linux.go

    	pod.Spec.SecurityContext.RunAsUser = runAsUser
    	pod.Spec.SecurityContext.RunAsGroup = runAsGroup
    	pod.Spec.SecurityContext.SupplementalGroups = []int64{*supplementalGroup}
    	return nil
    }
    
    // runKubeSchedulerAsNonRoot updates the pod manifest and the hostVolume permissions to run kube-scheduler as non root.
    func runKubeSchedulerAsNonRoot(pod *v1.Pod, runAsUser, runAsGroup *int64, updatePathOwnerAndPermissions pathOwnerAndPermissionsUpdaterFunc) error {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Sep 11 14:41:12 UTC 2023
    - 8.4K bytes
    - Viewed (0)
  2. cmd/kubeadm/app/util/staticpod/utils_linux_test.go

    		filepath.Join(cfg.CertificatesDir, kubeadmconstants.APIServerKubeletClientKeyName): {uid: runAsUser, gid: runAsGroup, permissions: 0600},
    		filepath.Join(cfg.CertificatesDir, kubeadmconstants.FrontProxyClientKeyName):       {uid: runAsUser, gid: runAsGroup, permissions: 0600},
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Sep 11 14:41:12 UTC 2023
    - 7.4K bytes
    - Viewed (0)
  3. pkg/securitycontext/util.go

    	}
    
    	if containerSc.RunAsUser != nil {
    		effectiveSc.RunAsUser = new(int64)
    		*effectiveSc.RunAsUser = *containerSc.RunAsUser
    	}
    
    	if containerSc.RunAsGroup != nil {
    		effectiveSc.RunAsGroup = new(int64)
    		*effectiveSc.RunAsGroup = *containerSc.RunAsGroup
    	}
    
    	if containerSc.RunAsNonRoot != nil {
    		effectiveSc.RunAsNonRoot = new(bool)
    		*effectiveSc.RunAsNonRoot = *containerSc.RunAsNonRoot
    	}
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Feb 15 07:28:24 UTC 2023
    - 7.5K bytes
    - Viewed (0)
  4. cluster/gce/manifests/kube-addon-manager.yaml

    metadata:
      name: kube-addon-manager
      namespace: kube-system
      labels:
        component: kube-addon-manager
    spec:
      securityContext:
        seccompProfile:
          type: RuntimeDefault
        runAsUser: {{runAsUser}}
        runAsGroup: {{runAsGroup}}
      priorityClassName: system-node-critical
      priority: 2000001000
      hostNetwork: true
      containers:
      - name: kube-addon-manager
        securityContext:
          allowPrivilegeEscalation: false
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 21 03:09:15 UTC 2023
    - 1.6K bytes
    - Viewed (0)
  5. staging/src/k8s.io/client-go/applyconfigurations/core/v1/podsecuritycontext.go

    }
    
    // WithRunAsGroup sets the RunAsGroup field in the declarative configuration to the given value
    // and returns the receiver, so that objects can be built by chaining "With" function invocations.
    // If called multiple times, the RunAsGroup field is set to the value of the last call.
    func (b *PodSecurityContextApplyConfiguration) WithRunAsGroup(value int64) *PodSecurityContextApplyConfiguration {
    	b.RunAsGroup = &value
    	return b
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  6. pkg/kubelet/kuberuntime/kuberuntime_sandbox_linux_test.go

    }
    
    func newTestPodWithLinuxSecurityContext() *v1.Pod {
    	anyGroup := int64(10)
    	anyUser := int64(1000)
    	pod := newTestPod()
    
    	pod.Spec.SecurityContext = &v1.PodSecurityContext{
    		SELinuxOptions: &v1.SELinuxOptions{
    			User: "qux",
    		},
    		RunAsUser:  &anyUser,
    		RunAsGroup: &anyGroup,
    	}
    
    	return pod
    }
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 8K bytes
    - Viewed (0)
  7. cluster/gce/manifests/kube-scheduler.manifest

        "tier": "control-plane",
        "component": "kube-scheduler"
      }
    },
    "spec":{
    "securityContext": {
      "seccompProfile": {
          "type": "RuntimeDefault"
      },
      "runAsUser": {{runAsUser}},
      "runAsGroup": {{runAsGroup}}
    },
    "priorityClassName": "system-node-critical",
    "priority": 2000001000,
    "hostNetwork": true,
    "containers":[
        {
        "name": "kube-scheduler",
        "securityContext": {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Jun 14 20:50:53 UTC 2021
    - 1.8K bytes
    - Viewed (0)
  8. pkg/kube/inject/testdata/inject/proxy-override-runas.yaml.tproxy.injected

            prometheus.io/port: "15020"
            prometheus.io/scrape: "true"
            proxy.istio.io/overrides: '{"containers":[{"name":"istio-proxy","resources":{},"securityContext":{"runAsUser":1234,"runAsGroup":4321}}]}'
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 14 17:59:39 UTC 2024
    - 6.6K bytes
    - Viewed (0)
  9. pkg/kube/inject/testdata/inject/proxy-override-runas.yaml.injected

            prometheus.io/port: "15020"
            prometheus.io/scrape: "true"
            proxy.istio.io/overrides: '{"containers":[{"name":"istio-proxy","resources":{},"securityContext":{"runAsUser":1234,"runAsGroup":4321}}]}'
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 14 17:59:39 UTC 2024
    - 6.5K bytes
    - Viewed (0)
  10. pkg/kube/inject/testdata/inject/proxy-override-runas.yaml.cni.injected

            prometheus.io/port: "15020"
            prometheus.io/scrape: "true"
            proxy.istio.io/overrides: '{"containers":[{"name":"istio-proxy","resources":{},"securityContext":{"runAsUser":1234,"runAsGroup":4321}}]}'
            sidecar.istio.io/interceptionMode: REDIRECT
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 14 17:59:39 UTC 2024
    - 6.8K bytes
    - Viewed (0)
Back to top