Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 20 for securityContext (2.51 sec)

  1. common-protos/k8s.io/api/core/v1/generated.proto

      // - spec.securityContext.runAsUser
      // - spec.securityContext.runAsGroup
      // - spec.securityContext.supplementalGroups
      // - spec.containers[*].securityContext.seLinuxOptions
      // - spec.containers[*].securityContext.seccompProfile
      // - spec.containers[*].securityContext.capabilities
      // - spec.containers[*].securityContext.readOnlyRootFilesystem
      // - spec.containers[*].securityContext.privileged
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 255.8K bytes
    - Viewed (0)
  2. common-protos/k8s.io/api/policy/v1beta1/generated.proto

      // supplementalGroups is the strategy that will dictate what supplemental groups are used by the SecurityContext.
      optional SupplementalGroupsStrategyOptions supplementalGroups = 12;
    
      // fsGroup is the strategy that will dictate what fs group is used by the SecurityContext.
      optional FSGroupStrategyOptions fsGroup = 13;
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 19.6K bytes
    - Viewed (0)
  3. architecture/environments/operator.md

    serviceAnnotations | [service annotations](https://kubernetes.io/docs/concepts/overview/working-with-objects/annotations/)
    securityContext | [security context](https://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-the-security-context-for-a-pod)
    
    These K8s setting are available for each component under the `k8s` field, for example:
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Wed Aug 09 22:09:18 GMT 2023
    - 13.4K bytes
    - Viewed (0)
  4. operator/README.md

    - [service annotations](https://kubernetes.io/docs/concepts/overview/working-with-objects/annotations/)
    - [service spec](https://kubernetes.io/docs/concepts/services-networking/service/)
    - [pod securityContext](https://kubernetes.io/docs/tasks/configure-pod-container/security-context/#set-the-security-context-for-a-pod)
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Sun Sep 17 08:27:52 GMT 2023
    - 17.5K bytes
    - Viewed (0)
  5. CHANGELOG/CHANGELOG-1.25.md

    PodSecurity `restricted` level no longer requires pods that set .spec.os.name="windows" to also set Linux-specific securityContext fields. If a 1.25+ cluster has unsupported [out-of-skew](https://kubernetes.io/releases/version-skew-policy/#kubelet) nodes prior to v1.23 and wants to ensure namespaces enforcing the `restricted` policy continue to require Linux-specific securityContext fields on all pods, ensure a version of the `restricted` prior to v1.25 is selected by labeling the namespace (for...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Nov 16 11:30:31 GMT 2023
    - 419K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.22.md

    - Added new kubelet alpha feature `SeccompDefault`. This feature enables falling back to
      the `RuntimeDefault` (former `runtime/default`) seccomp profile if nothing else is specified
      in the pod/container `SecurityContext` or the pod annotation level. To use the feature, enable
      the feature gate as well as set the kubelet configuration option `SeccompDefault`
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Dec 13 12:43:45 GMT 2022
    - 454.1K bytes
    - Viewed (1)
  7. CHANGELOG/CHANGELOG-1.11.md

      hostPath: "{cloud-config-path}"
      mountPath: "{cloud-config-path}"
    ```
    * If you need to use the `.PrivilegedPods` functionality, you can still edit the manifests in `/etc/kubernetes/manifests/`, and set `.SecurityContext.Privileged=true` for the apiserver and controller manager.
     ([#63866](https://github.com/kubernetes/kubernetes/pull/63866), [@luxas](https://github.com/luxas))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Feb 06 06:04:15 GMT 2020
    - 328.4K bytes
    - Viewed (0)
  8. CHANGELOG/CHANGELOG-1.10.md

    * Set fsGroup by securityContext.fsGroup in azure file. However,f user both sets gid=xxx in mountOptions in azure storage class and securityContext.fsGroup, gid=xxx setting in mountOptions takes precedence. ([#58316](https://github.com/kubernetes/kubernetes/pull/58316), [@andyzhangx](https://github.com/andyzhangx))
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 341.8K bytes
    - Viewed (0)
  9. CHANGELOG/CHANGELOG-1.19.md

    Technically this means that a first class `seccompProfile` field has been added to the Pod and Container `securityContext` objects:
    
    ```yaml
    securityContext:
      seccompProfile:
        type: RuntimeDefault|Localhost|Unconfined # choose one of the three
        localhostProfile: my-profiles/profile-allow.json # only necessary if type == Localhost
    ```
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Wed Jan 05 05:42:32 GMT 2022
    - 489.7K bytes
    - Viewed (0)
  10. CHANGELOG/CHANGELOG-1.23.md

    - Pass additional flags to subpath mount to avoid flakes in certain conditions. ([#104253](https://github.com/kubernetes/kubernetes/pull/104253), [@mauriciopoppe](https://github.com/mauriciopoppe))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Feb 28 21:06:52 GMT 2023
    - 424.5K bytes
    - Viewed (0)
Back to top