Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 3 of 3 for unconfined (0.11 sec)

  1. pkg/apis/core/validation/validation_test.go

    				},
    			},
    			Spec: validPodSpec(nil),
    		},
    		"unconfined seccomp profile": {
    			ObjectMeta: metav1.ObjectMeta{
    				Name:      "123",
    				Namespace: "ns",
    				Annotations: map[string]string{
    					core.SeccompPodAnnotationKey: "unconfined",
    				},
    			},
    			Spec: validPodSpec(nil),
    		},
    		"localhost seccomp profile": {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 857.7K bytes
    - Viewed (0)
  2. api/openapi-spec/v3/apis__apps__v1_openapi.json

                "description": "type indicates which kind of AppArmor profile will be applied. Valid options are:\n  Localhost - a profile pre-loaded on the node.\n  RuntimeDefault - the container runtime's default profile.\n  Unconfined - no AppArmor enforcement.",
                "type": "string"
              }
            },
            "required": [
              "type"
            ],
            "type": "object",
            "x-kubernetes-unions": [
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 810.7K bytes
    - Viewed (0)
  3. CHANGELOG/CHANGELOG-1.19.md

    Technically this means that a first class `seccompProfile` field has been added to the Pod and Container `securityContext` objects:
    
    ```yaml
    securityContext:
      seccompProfile:
        type: RuntimeDefault|Localhost|Unconfined # choose one of the three
        localhostProfile: my-profiles/profile-allow.json # only necessary if type == Localhost
    ```
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jan 05 05:42:32 UTC 2022
    - 489.7K bytes
    - Viewed (0)
Back to top