Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 8 of 8 for unconfined (0.16 sec)

  1. pkg/apis/core/types.go

    // SeccompProfileType defines the supported seccomp profile types.
    type SeccompProfileType string
    
    const (
    	// SeccompProfileTypeUnconfined is when no seccomp profile is applied (A.K.A. unconfined).
    	SeccompProfileTypeUnconfined SeccompProfileType = "Unconfined"
    	// SeccompProfileTypeRuntimeDefault represents the default container runtime seccomp profile.
    	SeccompProfileTypeRuntimeDefault SeccompProfileType = "RuntimeDefault"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 268.9K bytes
    - Viewed (0)
  2. staging/src/k8s.io/api/core/v1/types.go

    // +enum
    type SeccompProfileType string
    
    const (
    	// SeccompProfileTypeUnconfined indicates no seccomp profile is applied (A.K.A. unconfined).
    	SeccompProfileTypeUnconfined SeccompProfileType = "Unconfined"
    	// SeccompProfileTypeRuntimeDefault represents the default container runtime seccomp profile.
    	SeccompProfileTypeRuntimeDefault SeccompProfileType = "RuntimeDefault"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 390.8K bytes
    - Viewed (0)
  3. staging/src/k8s.io/api/core/v1/types_swagger_doc_generated.go

    	"type":             "type indicates which kind of AppArmor profile will be applied. Valid options are:\n  Localhost - a profile pre-loaded on the node.\n  RuntimeDefault - the container runtime's default profile.\n  Unconfined - no AppArmor enforcement.",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 254.8K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.9.md

    *   You can now disable AppArmor by setting the AppArmor profile to unconfined. ([#52395](https://github.com/kubernetes/kubernetes/pull/52395),[ @dixudx](https://github.com/dixudx))
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Nov 16 10:46:27 UTC 2021
    - 313.7K bytes
    - Viewed (0)
  5. staging/src/k8s.io/api/core/v1/generated.proto

      // type indicates which kind of AppArmor profile will be applied.
      // Valid options are:
      //   Localhost - a profile pre-loaded on the node.
      //   RuntimeDefault - the container runtime's default profile.
      //   Unconfined - no AppArmor enforcement.
      // +unionDiscriminator
      optional string type = 1;
    
      // localhostProfile indicates a profile loaded on the node that should be used.
      // The profile must be preconfigured on the node to work.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 280.3K bytes
    - Viewed (0)
  6. api/openapi-spec/v3/apis__batch__v1_openapi.json

                "description": "type indicates which kind of AppArmor profile will be applied. Valid options are:\n  Localhost - a profile pre-loaded on the node.\n  RuntimeDefault - the container runtime's default profile.\n  Unconfined - no AppArmor enforcement.",
                "type": "string"
              }
            },
            "required": [
              "type"
            ],
            "type": "object",
            "x-kubernetes-unions": [
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 05 18:37:07 UTC 2024
    - 485.4K bytes
    - Viewed (0)
  7. common-protos/k8s.io/api/core/v1/generated.proto

      // Valid options are:
      //
      // Localhost - a profile defined in a file on the node should be used.
      // RuntimeDefault - the container runtime default profile should be used.
      // Unconfined - no profile should be applied.
      // +unionDiscriminator
      optional string type = 1;
    
      // localhostProfile indicates a profile defined in a file on the node should be used.
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 255.8K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.22.md

    With cluster-wide seccomp defaults, the kubelet uses the `RuntimeDefault` seccomp profile by default, rather than than `Unconfined`. This allows enhancing the default cluster wide workload security of the Kubernetes deployment. Security administrators will now sleep better knowing there is some security by default for the workloads.
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Dec 13 12:43:45 UTC 2022
    - 454.1K bytes
    - Viewed (0)
Back to top