Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 105 for appArmorProfile (0.28 sec)

  1. staging/src/k8s.io/client-go/applyconfigurations/core/v1/apparmorprofile.go

    // with apply.
    type AppArmorProfileApplyConfiguration struct {
    	Type             *v1.AppArmorProfileType `json:"type,omitempty"`
    	LocalhostProfile *string                 `json:"localhostProfile,omitempty"`
    }
    
    // AppArmorProfileApplyConfiguration constructs an declarative configuration of the AppArmorProfile type for use with
    // apply.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue Mar 05 20:22:50 UTC 2024
    - 2.1K bytes
    - Viewed (0)
  2. pkg/security/apparmor/helpers_test.go

    	metav1 "k8s.io/apimachinery/pkg/apis/meta/v1"
    	"k8s.io/utils/ptr"
    )
    
    func TestGetProfile(t *testing.T) {
    	runtimeDefault := &v1.AppArmorProfile{Type: v1.AppArmorProfileTypeRuntimeDefault}
    	unconfined := &v1.AppArmorProfile{Type: v1.AppArmorProfileTypeUnconfined}
    	localhost := &v1.AppArmorProfile{
    		Type:             v1.AppArmorProfileTypeLocalhost,
    		LocalhostProfile: ptr.To("test"),
    	}
    
    	tests := []struct {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Mar 06 18:46:31 UTC 2024
    - 3.7K bytes
    - Viewed (0)
  3. pkg/security/apparmor/helpers.go

    		pod.Spec.SecurityContext.AppArmorProfile.Type != v1.AppArmorProfileTypeUnconfined {
    		return true
    	}
    
    	inUse := !podutil.VisitContainers(&pod.Spec, podutil.AllContainers, func(c *v1.Container, _ podutil.ContainerType) bool {
    		if c.SecurityContext != nil && c.SecurityContext.AppArmorProfile != nil &&
    			c.SecurityContext.AppArmorProfile.Type != v1.AppArmorProfileTypeUnconfined {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Mar 06 18:46:32 UTC 2024
    - 3.5K bytes
    - Viewed (0)
  4. pkg/registry/core/pod/strategy_test.go

    				SecurityContext: &api.PodSecurityContext{
    					AppArmorProfile: &api.AppArmorProfile{
    						Type: api.AppArmorProfileTypeRuntimeDefault,
    					},
    				},
    				Containers: []api.Container{{
    					Name: "unconf-annot",
    				}, {
    					Name: "unconf-field",
    					SecurityContext: &api.SecurityContext{
    						AppArmorProfile: &api.AppArmorProfile{
    							Type: api.AppArmorProfileTypeUnconfined,
    						},
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Apr 24 18:25:29 UTC 2024
    - 76.2K bytes
    - Viewed (0)
  5. pkg/kubelet/kuberuntime/helpers_test.go

    	tests := []struct {
    		name               string
    		podProfile         *v1.AppArmorProfile
    		expectedProfile    *runtimeapi.SecurityProfile
    		expectedOldProfile string
    		expectError        bool
    	}{{
    		name:            "no appArmor",
    		expectedProfile: nil,
    	}, {
    		name:       "runtime default",
    		podProfile: &v1.AppArmorProfile{Type: v1.AppArmorProfileTypeRuntimeDefault},
    		expectedProfile: &runtimeapi.SecurityProfile{
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Apr 24 18:25:29 UTC 2024
    - 11.7K bytes
    - Viewed (0)
  6. staging/src/k8s.io/client-go/applyconfigurations/core/v1/podsecuritycontext.go

    	SeccompProfile           *SeccompProfileApplyConfiguration                `json:"seccompProfile,omitempty"`
    	AppArmorProfile          *AppArmorProfileApplyConfiguration               `json:"appArmorProfile,omitempty"`
    }
    
    // PodSecurityContextApplyConfiguration constructs an declarative configuration of the PodSecurityContext type for use with
    // apply.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 8.1K bytes
    - Viewed (0)
  7. pkg/registry/core/pod/strategy.go

    // apparmor profile field.
    func apparmorFieldForAnnotation(annotation string) *api.AppArmorProfile {
    	if annotation == api.DeprecatedAppArmorAnnotationValueUnconfined {
    		return &api.AppArmorProfile{Type: api.AppArmorProfileTypeUnconfined}
    	}
    
    	if annotation == api.DeprecatedAppArmorAnnotationValueRuntimeDefault {
    		return &api.AppArmorProfile{Type: api.AppArmorProfileTypeRuntimeDefault}
    	}
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu Mar 07 17:51:48 UTC 2024
    - 29.8K bytes
    - Viewed (0)
  8. pkg/kubelet/kuberuntime/security_context.go

    	if err != nil {
    		return nil, err
    	}
    
    	// set ApparmorProfile.
    	synthesized.Apparmor, synthesized.ApparmorProfile, err = getAppArmorProfile(pod, container)
    	if err != nil {
    		return nil, err
    	}
    
    	// set RunAsUser.
    	if synthesized.RunAsUser == nil {
    		if uid != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 5.2K bytes
    - Viewed (0)
  9. staging/src/k8s.io/api/testdata/HEAD/apps.v1.Deployment.json

    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 54.5K bytes
    - Viewed (0)
  10. staging/src/k8s.io/api/testdata/HEAD/apps.v1.ReplicaSet.yaml

                limitsKey: "0"
              requests:
                requestsKey: "0"
            restartPolicy: restartPolicyValue
            securityContext:
              allowPrivilegeEscalation: true
              appArmorProfile:
                localhostProfile: localhostProfileValue
                type: typeValue
              capabilities:
                add:
                - addValue
                drop:
                - dropValue
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 34.8K bytes
    - Viewed (0)
Back to top