Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for securityContext (0.18 sec)

  1. common-protos/k8s.io/api/core/v1/generated.proto

      // - spec.securityContext.runAsUser
      // - spec.securityContext.runAsGroup
      // - spec.securityContext.supplementalGroups
      // - spec.containers[*].securityContext.seLinuxOptions
      // - spec.containers[*].securityContext.seccompProfile
      // - spec.containers[*].securityContext.capabilities
      // - spec.containers[*].securityContext.readOnlyRootFilesystem
      // - spec.containers[*].securityContext.privileged
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 255.8K bytes
    - Viewed (0)
  2. CHANGELOG/CHANGELOG-1.29.md

    - Added `UserNamespacesPodSecurityStandards` feature gate to enable user namespace support for Pod Security Standards.
      Enabling this feature will modify all Pod Security Standard rules to allow setting: `spec[.*].securityContext.[runAsNonRoot,runAsUser]`.
      This feature gate should only be enabled if all nodes in the cluster support the user namespace feature and have it enabled.
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 21:41:06 GMT 2024
    - 299.9K bytes
    - Viewed (1)
  3. CHANGELOG/CHANGELOG-1.27.md

    - The `SecurityContextDeny` admission plugin is going deprecated and will be removed in...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 15:20:21 GMT 2024
    - 434.3K bytes
    - Viewed (3)
Back to top