Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 11 for runAsGroup (0.37 sec)

  1. pkg/apis/core/validation/validation.go

    			}
    		}
    		if securityContext.RunAsGroup != nil {
    			for _, msg := range validation.IsValidGroupID(*securityContext.RunAsGroup) {
    				allErrs = append(allErrs, field.Invalid(fldPath.Child("runAsGroup"), *(securityContext.RunAsGroup), msg))
    			}
    		}
    		for g, gid := range securityContext.SupplementalGroups {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 349.5K bytes
    - Viewed (0)
  2. pkg/apis/core/v1/zz_generated.conversion.go

    	out.WindowsOptions = (*core.WindowsSecurityContextOptions)(unsafe.Pointer(in.WindowsOptions))
    	out.RunAsUser = (*int64)(unsafe.Pointer(in.RunAsUser))
    	out.RunAsGroup = (*int64)(unsafe.Pointer(in.RunAsGroup))
    	out.RunAsNonRoot = (*bool)(unsafe.Pointer(in.RunAsNonRoot))
    	out.SupplementalGroups = *(*[]int64)(unsafe.Pointer(&in.SupplementalGroups))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 472.1K bytes
    - Viewed (0)
  3. staging/src/k8s.io/api/core/v1/types.go

    	// for that container.
    	// Note that this field cannot be set when spec.os.name is windows.
    	// +optional
    	RunAsGroup *int64 `json:"runAsGroup,omitempty" protobuf:"varint,6,opt,name=runAsGroup"`
    	// Indicates that the container must run as a non-root user.
    	// If true, the Kubelet will validate the image at runtime to ensure that it
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 390.8K bytes
    - Viewed (0)
  4. common-protos/k8s.io/api/core/v1/generated.proto

      // PodSecurityContext, the value specified in SecurityContext takes precedence
      // for that container.
      // Note that this field cannot be set when spec.os.name is windows.
      // +optional
      optional int64 runAsGroup = 6;
    
      // Indicates that the container must run as a non-root user.
      // If true, the Kubelet will validate the image at runtime to ensure that it
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 255.8K bytes
    - Viewed (0)
  5. pkg/apis/core/types.go

    	// - spec.securityContext.fsGroup
    	// - spec.securityContext.fsGroupChangePolicy
    	// - spec.securityContext.sysctls
    	// - spec.shareProcessNamespace
    	// - spec.securityContext.runAsUser
    	// - spec.securityContext.runAsGroup
    	// - spec.securityContext.supplementalGroups
    	// - spec.securityContext.supplementalGroupsPolicy
    	// - spec.containers[*].securityContext.appArmorProfile
    	// - spec.containers[*].securityContext.seLinuxOptions
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 268.9K bytes
    - Viewed (0)
  6. staging/src/k8s.io/api/core/v1/types_swagger_doc_generated.go

    	"runAsGroup":               "The GID to run the entrypoint of the container process. Uses runtime default if unset. May also be set in SecurityContext.  If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 254.8K bytes
    - Viewed (0)
  7. staging/src/k8s.io/api/core/v1/generated.proto

      // PodSecurityContext, the value specified in SecurityContext takes precedence
      // for that container.
      // Note that this field cannot be set when spec.os.name is windows.
      // +optional
      optional int64 runAsGroup = 6;
    
      // Indicates that the container must run as a non-root user.
      // If true, the Kubelet will validate the image at runtime to ensure that it
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 280.3K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.22.md

    - The deprecated `runAsGroup` feature-gate has been removed, since the `runAsGroup` feature graduated to GA in 1.21. ([#101581](https://github.com/kubernetes/kubernetes/pull/101581), [@carlory](https://github.com/carlory))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Dec 13 12:43:45 UTC 2022
    - 454.1K bytes
    - Viewed (0)
  9. api/openapi-spec/v3/apis__batch__v1_openapi.json

                "type": "string"
              },
              "runAsGroup": {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 05 18:37:07 UTC 2024
    - 485.4K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.21.md

      The well-known annotation `endpoints.kubernetes.io/last-change-trigger-time` is skipped and not mirrored. ([#98116](https://github.com/kubernetes/kubernetes/pull/98116), [@aojea](https://github.com/aojea))
    - The `RunAsGroup` feature has been promoted to GA in this release. ([#94641](https://github.com/kubernetes/kubernetes/pull/94641), [@krmayankk](https://github.com/krmayankk)) [SIG Auth and Node]
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Oct 14 07:03:14 UTC 2022
    - 367.3K bytes
    - Viewed (0)
Back to top