Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 27 for Profile (0.15 sec)

  1. pkg/apis/core/validation/validation.go

    	return allErrs
    }
    
    func ValidateAppArmorProfileFormat(profile string) error {
    	if profile == "" || profile == v1.DeprecatedAppArmorBetaProfileRuntimeDefault || profile == v1.DeprecatedAppArmorBetaProfileNameUnconfined {
    		return nil
    	}
    	if !strings.HasPrefix(profile, v1.DeprecatedAppArmorBetaProfileNamePrefix) {
    		return fmt.Errorf("invalid AppArmor profile name: %q", profile)
    	}
    	return nil
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 349.5K bytes
    - Viewed (0)
  2. pkg/apis/core/types.go

    	AppArmorProfile *AppArmorProfile
    }
    
    // SeccompProfile defines a pod/container's seccomp profile settings.
    // Only one profile source may be set.
    // +union
    type SeccompProfile struct {
    	// +unionDiscriminator
    	Type SeccompProfileType
    	// Load a profile defined in static file on the node.
    	// The profile must be preconfigured on the node to work.
    	// LocalhostProfile cannot be an absolute nor a descending path.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 268.9K bytes
    - Viewed (0)
  3. staging/src/k8s.io/api/core/v1/types_swagger_doc_generated.go

    	"localhostProfile": "localhostProfile indicates a profile loaded on the node that should be used. The profile must be preconfigured on the node to work. Must match the loaded name of the profile. Must be set if and only if type is \"Localhost\".",...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 254.8K bytes
    - Viewed (0)
  4. staging/src/k8s.io/apiextensions-apiserver/test/integration/ratcheting_test_cases/crds/standard-install.yaml

                      and MUST be supported by implementations based on their targeted
                      conformance profile: \n HTTP Profile \n 1. HTTPRoute, Port: 80,
                      Protocol: HTTP 2. HTTPRoute, Port: 443, Protocol: HTTPS, TLS Mode:
                      Terminate, TLS keypair provided \n TLS Profile \n 1. TLSRoute, Port:
                      443, Protocol: TLS, TLS Mode: Passthrough \n \"Distinct\" Listeners
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Oct 27 17:15:18 UTC 2023
    - 458.3K bytes
    - Viewed (0)
  5. staging/src/k8s.io/api/core/v1/types.go

    }
    
    // SeccompProfile defines a pod/container's seccomp profile settings.
    // Only one profile source may be set.
    // +union
    type SeccompProfile struct {
    	// type indicates which kind of seccomp profile will be applied.
    	// Valid options are:
    	//
    	// Localhost - a profile defined in a file on the node should be used.
    	// RuntimeDefault - the container runtime default profile should be used.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 390.8K bytes
    - Viewed (0)
  6. staging/src/k8s.io/api/core/v1/generated.proto

      // type indicates which kind of AppArmor profile will be applied.
      // Valid options are:
      //   Localhost - a profile pre-loaded on the node.
      //   RuntimeDefault - the container runtime's default profile.
      //   Unconfined - no AppArmor enforcement.
      // +unionDiscriminator
      optional string type = 1;
    
      // localhostProfile indicates a profile loaded on the node that should be used.
      // The profile must be preconfigured on the node to work.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 280.3K bytes
    - Viewed (0)
  7. common-protos/k8s.io/api/core/v1/generated.proto

    }
    
    // SeccompProfile defines a pod/container's seccomp profile settings.
    // Only one profile source may be set.
    // +union
    message SeccompProfile {
      // type indicates which kind of seccomp profile will be applied.
      // Valid options are:
      //
      // Localhost - a profile defined in a file on the node should be used.
      // RuntimeDefault - the container runtime default profile should be used.
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 255.8K bytes
    - Viewed (0)
  8. api/openapi-spec/v3/apis__batch__v1_openapi.json

    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 05 18:37:07 UTC 2024
    - 485.4K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.30.md

    - ValidatingAdmissionPolicy now exclude TokenReview, SelfSubjectReview, LocalSubjectAccessReview,...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 12 04:05:28 UTC 2024
    - 253.2K bytes
    - Viewed (0)
  10. prow/config/calico.yaml

                      - protocol
                      type: object
                    type: array
                  profiles:
                    description: A list of identifiers of security Profile objects that
                      apply to this endpoint. Each profile is applied in the order that
                      they appear in this list.  Profile rules are applied after the selector-based
                      security policy.
                    items:
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue May 21 18:32:01 UTC 2024
    - 246.5K bytes
    - Viewed (0)
Back to top