Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 10 of 15 for securityContext (0.3 sec)

  1. common-protos/k8s.io/api/core/v1/generated.proto

      // - spec.securityContext.runAsUser
      // - spec.securityContext.runAsGroup
      // - spec.securityContext.supplementalGroups
      // - spec.containers[*].securityContext.seLinuxOptions
      // - spec.containers[*].securityContext.seccompProfile
      // - spec.containers[*].securityContext.capabilities
      // - spec.containers[*].securityContext.readOnlyRootFilesystem
      // - spec.containers[*].securityContext.privileged
    Plain Text
    - Registered: Wed May 08 22:53:08 GMT 2024
    - Last Modified: Mon Mar 11 18:43:24 GMT 2024
    - 255.8K bytes
    - Viewed (0)
  2. CHANGELOG/CHANGELOG-1.25.md

    PodSecurity `restricted` level no longer requires pods that set .spec.os.name="windows" to also set Linux-specific securityContext fields. If a 1.25+ cluster has unsupported [out-of-skew](https://kubernetes.io/releases/version-skew-policy/#kubelet) nodes prior to v1.23 and wants to ensure namespaces enforcing the `restricted` policy continue to require Linux-specific securityContext fields on all pods, ensure a version of the `restricted` prior to v1.25 is selected by labeling the namespace (for...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Nov 16 11:30:31 GMT 2023
    - 419K bytes
    - Viewed (0)
  3. CHANGELOG/CHANGELOG-1.10.md

    * Set fsGroup by securityContext.fsGroup in azure file. However,f user both sets gid=xxx in mountOptions in azure storage class and securityContext.fsGroup, gid=xxx setting in mountOptions takes precedence. ([#58316](https://github.com/kubernetes/kubernetes/pull/58316), [@andyzhangx](https://github.com/andyzhangx))
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 341.8K bytes
    - Viewed (0)
  4. CHANGELOG/CHANGELOG-1.29.md

    - Added `UserNamespacesPodSecurityStandards` feature gate to enable user namespace support for Pod Security Standards.
      Enabling this feature will modify all Pod Security Standard rules to allow setting: `spec[.*].securityContext.[runAsNonRoot,runAsUser]`.
      This feature gate should only be enabled if all nodes in the cluster support the user namespace feature and have it enabled.
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 21:41:06 GMT 2024
    - 299.9K bytes
    - Viewed (1)
  5. CHANGELOG/CHANGELOG-1.22.md

    - Added new kubelet alpha feature `SeccompDefault`. This feature enables falling back to
      the `RuntimeDefault` (former `runtime/default`) seccomp profile if nothing else is specified
      in the pod/container `SecurityContext` or the pod annotation level. To use the feature, enable
      the feature gate as well as set the kubelet configuration option `SeccompDefault`
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Dec 13 12:43:45 GMT 2022
    - 454.1K bytes
    - Viewed (1)
  6. CHANGELOG/CHANGELOG-1.14.md

    * The `spec.SecurityContext.Sysctls` field is now dropped during creation of `Pod` objects unless the `Sysctls` feature gate is enabled. ([#72752](https://github.com/kubernetes/kubernetes/pull/72752), [@rajathagasthya](https://github.com/rajathagasthya))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Mon Jun 14 22:06:39 GMT 2021
    - 271.5K bytes
    - Viewed (0)
  7. CHANGELOG/CHANGELOG-1.12.md

    - ProcMount has been added to SecurityContext and AllowedProcMounts has been added to PodSecurityPolicy to allow paths in the container's /proc to not be masked. ([#64283](https://github.com/kubernetes/kubernetes/pull/64283), [@jessfraz](https://github.com/jessfraz)) Courtesy of SIG API Machinery,...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Feb 06 06:04:15 GMT 2020
    - 293.8K bytes
    - Viewed (1)
  8. CHANGELOG/CHANGELOG-1.7.md

      * Fix a bug where container cannot run as root when SecurityContext.RunAsNonRoot is false. ([#47009](https://github.com/kubernetes/kubernetes/pull/47009), [@yujuhong](https://github.com/yujuhong))
    
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu May 05 13:44:43 GMT 2022
    - 308.7K bytes
    - Viewed (1)
  9. CHANGELOG/CHANGELOG-1.27.md

    - The `SecurityContextDeny` admission plugin is going deprecated and will be removed in...
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Tue Apr 16 15:20:21 GMT 2024
    - 434.3K bytes
    - Viewed (3)
  10. CHANGELOG/CHANGELOG-1.11.md

      hostPath: "{cloud-config-path}"
      mountPath: "{cloud-config-path}"
    ```
    * If you need to use the `.PrivilegedPods` functionality, you can still edit the manifests in `/etc/kubernetes/manifests/`, and set `.SecurityContext.Privileged=true` for the apiserver and controller manager.
     ([#63866](https://github.com/kubernetes/kubernetes/pull/63866), [@luxas](https://github.com/luxas))
    Plain Text
    - Registered: Fri May 03 09:05:14 GMT 2024
    - Last Modified: Thu Feb 06 06:04:15 GMT 2020
    - 328.4K bytes
    - Viewed (0)
Back to top