Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 6 of 6 for AllowPrivilegeEscalation (0.29 sec)

  1. operator/cmd/mesh/testdata/manifest-generate/output/pilot_default.golden.yaml

                  value: "{{ $value }}"
                {{- end }}
              {{- end }}
                resources:
              {{ template "resources" . }}
                securityContext:
                  allowPrivilegeEscalation: {{ .Values.global.proxy.privileged }}
                  privileged: {{ .Values.global.proxy.privileged }}
                  capabilities:
                {{- if not .Values.istio_cni.enabled }}
                    add:
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jan 10 05:10:03 UTC 2024
    - 102.6K bytes
    - Viewed (0)
  2. pkg/apis/core/zz_generated.deepcopy.go

    	}
    	if in.ReadOnlyRootFilesystem != nil {
    		in, out := &in.ReadOnlyRootFilesystem, &out.ReadOnlyRootFilesystem
    		*out = new(bool)
    		**out = **in
    	}
    	if in.AllowPrivilegeEscalation != nil {
    		in, out := &in.AllowPrivilegeEscalation, &out.AllowPrivilegeEscalation
    		*out = new(bool)
    		**out = **in
    	}
    	if in.ProcMount != nil {
    		in, out := &in.ProcMount, &out.ProcMount
    		*out = new(ProcMountType)
    		**out = **in
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 181.5K bytes
    - Viewed (0)
  3. staging/src/k8s.io/api/core/v1/zz_generated.deepcopy.go

    	}
    	if in.ReadOnlyRootFilesystem != nil {
    		in, out := &in.ReadOnlyRootFilesystem, &out.ReadOnlyRootFilesystem
    		*out = new(bool)
    		**out = **in
    	}
    	if in.AllowPrivilegeEscalation != nil {
    		in, out := &in.AllowPrivilegeEscalation, &out.AllowPrivilegeEscalation
    		*out = new(bool)
    		**out = **in
    	}
    	if in.ProcMount != nil {
    		in, out := &in.ProcMount, &out.ProcMount
    		*out = new(ProcMountType)
    		**out = **in
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 181.9K bytes
    - Viewed (0)
  4. cluster/gce/gci/configure-helper.sh

      if [[ -n "${ETCD_RUNASUSER:-}" && -n "${ETCD_RUNASGROUP:-}" ]]; then
        container_security_context="\"securityContext\": {\"runAsUser\": ${ETCD_RUNASUSER}, \"runAsGroup\": ${ETCD_RUNASGROUP}, \"allowPrivilegeEscalation\": false, \"capabilities\": {\"drop\": [\"all\"]}},"
      fi
      sed -i -e "s@{{security_context}}@${container_security_context}@g" "${temp_file}"
      mv "${temp_file}" /etc/kubernetes/manifests
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Jun 10 22:07:47 UTC 2024
    - 141.1K bytes
    - Viewed (0)
  5. staging/src/k8s.io/apimachinery/pkg/util/managedfields/internal/testdata/swagger.json

          "properties": {
            "allowPrivilegeEscalation": {
              "description": "AllowPrivilegeEscalation controls whether a process can gain more privileges than its parent process. This bool directly controls if the no_new_privs flag will be set on the container process. AllowPrivilegeEscalation is true always when the container is: 1) run as Privileged 2) has CAP_SYS_ADMIN",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Feb 20 15:45:02 UTC 2024
    - 229.4K bytes
    - Viewed (0)
  6. samples/addons/grafana.yaml

          enableServiceLinks: true
          containers:
            - name: grafana
              image: "docker.io/grafana/grafana:11.0.0"
              imagePullPolicy: IfNotPresent
              securityContext:
                allowPrivilegeEscalation: false
                capabilities:
                  drop:
                  - ALL
                seccompProfile:
                  type: RuntimeDefault
              volumeMounts:
                - name: config
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Wed Jun 12 20:46:28 UTC 2024
    - 242.3K bytes
    - Viewed (0)
Back to top