Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 4 of 4 for Cap (0.12 sec)

  1. cni/README.md

    - CAP_SYS_ADMIN
    - CAP_NET_ADMIN
    - CAP_NET_RAW
    
    ## Ambient mode details
    
    Fundamentally, this component is responsible for the following:
    
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Fri May 03 19:29:42 GMT 2024
    - 12.3K bytes
    - Viewed (0)
  2. manifests/charts/istio-cni/values.yaml

          # Note the pod will be crashlooping, so this may take a few minutes to become fully functional based on when the retry occurs.
          # This requires no RBAC privilege, but does require `securityContext.privileged/CAP_SYS_ADMIN`.
          repairPods: true
    
          initContainerName: "istio-validation"
    
          brokenPodLabelKey: "cni.istio.io/uninitialized"
          brokenPodLabelValue: "true"
    
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Tue Apr 30 22:24:38 GMT 2024
    - 5.2K bytes
    - Viewed (1)
  3. manifests/charts/istio-cni/templates/daemonset.yaml

                # privileged is redundant with CAP_SYS_ADMIN
                # since it's redundant, hardcode it to `true`, then manually drop ALL + readd granular
                # capabilities we actually require
                capabilities:
                  drop:
                  - ALL
                  add:
                  # CAP_NET_ADMIN is required to allow ipset and route table access
                  - NET_ADMIN
    Others
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Fri May 03 19:29:42 GMT 2024
    - 9.4K bytes
    - Viewed (0)
  4. common-protos/k8s.io/api/core/v1/generated.proto

      // If set to true or not present, the pod will be run in the host user namespace, useful
      // for when the pod needs a feature only available to the host user namespace, such as
      // loading a kernel module with CAP_SYS_MODULE.
      // When set to false, a new userns is created for the pod. Setting false is useful for
      // mitigating container breakout vulnerabilities even allowing users to run their
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 255.8K bytes
    - Viewed (0)
Back to top