Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 15 for unconfined (0.29 sec)

  1. pkg/kubelet/kuberuntime/helpers_linux_test.go

    		},
    		{
    			description:     "pod seccomp profile set to unconfined returns unconfined",
    			podSc:           &v1.PodSecurityContext{SeccompProfile: &v1.SeccompProfile{Type: v1.SeccompProfileTypeUnconfined}},
    			expectedProfile: unconfinedProfile,
    		},
    		{
    			description:     "container seccomp profile set to unconfined returns unconfined",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Apr 24 18:25:29 UTC 2024
    - 16.6K bytes
    - Viewed (0)
  2. pkg/kubelet/kuberuntime/helpers_test.go

    		},
    		expectedOldProfile: "runtime/default",
    	}, {
    		name:       "unconfined",
    		podProfile: &v1.AppArmorProfile{Type: v1.AppArmorProfileTypeUnconfined},
    		expectedProfile: &runtimeapi.SecurityProfile{
    			ProfileType: runtimeapi.SecurityProfile_Unconfined,
    		},
    		expectedOldProfile: "unconfined",
    	}, {
    		name: "localhost",
    		podProfile: &v1.AppArmorProfile{
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Apr 24 18:25:29 UTC 2024
    - 11.7K bytes
    - Viewed (0)
  3. pkg/kubelet/kuberuntime/kuberuntime_sandbox_test.go

    			pod:             newSeccompPod(nil, nil, "unconfined", ""),
    			expectedProfile: v1.SeccompProfileTypeRuntimeDefault,
    		},
    		{
    			description:     "seccomp annotation defined at container level should not be honoured",
    			pod:             newSeccompPod(nil, nil, "", "unconfined"),
    			expectedProfile: v1.SeccompProfileTypeRuntimeDefault,
    		},
    	}
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Apr 24 18:25:29 UTC 2024
    - 14.3K bytes
    - Viewed (0)
  4. pkg/registry/core/pod/strategy_test.go

    			},
    		},
    		validation: func(t *testing.T, pod *api.Pod) {
    			assert.Empty(t, pod.Annotations)
    			assert.Nil(t, pod.Spec.SecurityContext.AppArmorProfile)
    		},
    	}, {
    		description: "Pod field unconfined and no annotation present",
    		pod: &api.Pod{
    			Spec: api.PodSpec{
    				SecurityContext: &api.PodSecurityContext{
    					AppArmorProfile: &api.AppArmorProfile{
    						Type: api.AppArmorProfileTypeUnconfined,
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Apr 24 18:25:29 UTC 2024
    - 76.2K bytes
    - Viewed (0)
  5. pkg/apis/core/validation/validation_test.go

    				},
    			},
    			Spec: validPodSpec(nil),
    		},
    		"unconfined seccomp profile": {
    			ObjectMeta: metav1.ObjectMeta{
    				Name:      "123",
    				Namespace: "ns",
    				Annotations: map[string]string{
    					core.SeccompPodAnnotationKey: "unconfined",
    				},
    			},
    			Spec: validPodSpec(nil),
    		},
    		"localhost seccomp profile": {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 857.7K bytes
    - Viewed (0)
  6. pkg/apis/core/types.go

    // SeccompProfileType defines the supported seccomp profile types.
    type SeccompProfileType string
    
    const (
    	// SeccompProfileTypeUnconfined is when no seccomp profile is applied (A.K.A. unconfined).
    	SeccompProfileTypeUnconfined SeccompProfileType = "Unconfined"
    	// SeccompProfileTypeRuntimeDefault represents the default container runtime seccomp profile.
    	SeccompProfileTypeRuntimeDefault SeccompProfileType = "RuntimeDefault"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 268.9K bytes
    - Viewed (0)
  7. staging/src/k8s.io/api/core/v1/types.go

    // +enum
    type SeccompProfileType string
    
    const (
    	// SeccompProfileTypeUnconfined indicates no seccomp profile is applied (A.K.A. unconfined).
    	SeccompProfileTypeUnconfined SeccompProfileType = "Unconfined"
    	// SeccompProfileTypeRuntimeDefault represents the default container runtime seccomp profile.
    	SeccompProfileTypeRuntimeDefault SeccompProfileType = "RuntimeDefault"
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 390.8K bytes
    - Viewed (0)
  8. staging/src/k8s.io/api/core/v1/types_swagger_doc_generated.go

    	"type":             "type indicates which kind of AppArmor profile will be applied. Valid options are:\n  Localhost - a profile pre-loaded on the node.\n  RuntimeDefault - the container runtime's default profile.\n  Unconfined - no AppArmor enforcement.",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 254.8K bytes
    - Viewed (0)
  9. staging/src/k8s.io/api/core/v1/generated.proto

      // type indicates which kind of AppArmor profile will be applied.
      // Valid options are:
      //   Localhost - a profile pre-loaded on the node.
      //   RuntimeDefault - the container runtime's default profile.
      //   Unconfined - no AppArmor enforcement.
      // +unionDiscriminator
      optional string type = 1;
    
      // localhostProfile indicates a profile loaded on the node that should be used.
      // The profile must be preconfigured on the node to work.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 280.3K bytes
    - Viewed (0)
  10. api/openapi-spec/v3/apis__batch__v1_openapi.json

                "description": "type indicates which kind of AppArmor profile will be applied. Valid options are:\n  Localhost - a profile pre-loaded on the node.\n  RuntimeDefault - the container runtime's default profile.\n  Unconfined - no AppArmor enforcement.",
                "type": "string"
              }
            },
            "required": [
              "type"
            ],
            "type": "object",
            "x-kubernetes-unions": [
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 05 18:37:07 UTC 2024
    - 485.4K bytes
    - Viewed (0)
Back to top