Search Options

Results per page
Sort
Preferred Languages
Advance

Results 41 - 50 of 57 for ProcMount (0.23 sec)

  1. staging/src/k8s.io/api/testdata/HEAD/apps.v1beta2.StatefulSet.yaml

                type: typeValue
              capabilities:
                add:
                - addValue
                drop:
                - dropValue
              privileged: true
              procMount: procMountValue
              readOnlyRootFilesystem: true
              runAsGroup: 8
              runAsNonRoot: true
              runAsUser: 4
              seLinuxOptions:
                level: levelValue
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 37.7K bytes
    - Viewed (0)
  2. pkg/apis/core/validation/validation.go

    		}
    	}
    
    	if sc.ProcMount != nil {
    		if err := ValidateProcMountType(fldPath.Child("procMount"), *sc.ProcMount); err != nil {
    			allErrs = append(allErrs, err)
    		}
    		if hostUsers && *sc.ProcMount == core.UnmaskedProcMount {
    			allErrs = append(allErrs, field.Invalid(fldPath.Child("procMount"), sc.ProcMount, "`hostUsers` must be false to use `Unmasked`"))
    		}
    
    	}
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 349.5K bytes
    - Viewed (0)
  3. pkg/apis/core/zz_generated.deepcopy.go

    	}
    	if in.AllowPrivilegeEscalation != nil {
    		in, out := &in.AllowPrivilegeEscalation, &out.AllowPrivilegeEscalation
    		*out = new(bool)
    		**out = **in
    	}
    	if in.ProcMount != nil {
    		in, out := &in.ProcMount, &out.ProcMount
    		*out = new(ProcMountType)
    		**out = **in
    	}
    	if in.SeccompProfile != nil {
    		in, out := &in.SeccompProfile, &out.SeccompProfile
    		*out = new(SeccompProfile)
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 181.5K bytes
    - Viewed (0)
  4. staging/src/k8s.io/api/core/v1/zz_generated.deepcopy.go

    	}
    	if in.AllowPrivilegeEscalation != nil {
    		in, out := &in.AllowPrivilegeEscalation, &out.AllowPrivilegeEscalation
    		*out = new(bool)
    		**out = **in
    	}
    	if in.ProcMount != nil {
    		in, out := &in.ProcMount, &out.ProcMount
    		*out = new(ProcMountType)
    		**out = **in
    	}
    	if in.SeccompProfile != nil {
    		in, out := &in.SeccompProfile, &out.SeccompProfile
    		*out = new(SeccompProfile)
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 181.9K bytes
    - Viewed (0)
  5. staging/src/k8s.io/api/core/v1/types.go

    	// procMount denotes the type of proc mount to use for the containers.
    	// The default is DefaultProcMount which uses the container runtime defaults for
    	// readonly paths and masked paths.
    	// This requires the ProcMountType feature flag to be enabled.
    	// Note that this field cannot be set when spec.os.name is windows.
    	// +optional
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 390.8K bytes
    - Viewed (0)
  6. pkg/apis/core/v1/zz_generated.conversion.go

    	out.ReadOnlyRootFilesystem = (*bool)(unsafe.Pointer(in.ReadOnlyRootFilesystem))
    	out.AllowPrivilegeEscalation = (*bool)(unsafe.Pointer(in.AllowPrivilegeEscalation))
    	out.ProcMount = (*core.ProcMountType)(unsafe.Pointer(in.ProcMount))
    	out.SeccompProfile = (*core.SeccompProfile)(unsafe.Pointer(in.SeccompProfile))
    	out.AppArmorProfile = (*core.AppArmorProfile)(unsafe.Pointer(in.AppArmorProfile))
    	return nil
    }
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 472.1K bytes
    - Viewed (0)
  7. pkg/apis/core/types.go

    	// +optional
    	AllowPrivilegeEscalation *bool
    	// ProcMount denotes the type of proc mount to use for the containers.
    	// The default is DefaultProcMount which uses the container runtime defaults for
    	// readonly paths and masked paths.
    	// Note that this field cannot be set when spec.os.name is windows.
    	// +optional
    	ProcMount *ProcMountType
    	// The seccomp options to use by this container. If seccomp options are
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 268.9K bytes
    - Viewed (0)
  8. staging/src/k8s.io/api/core/v1/types_swagger_doc_generated.go

    	"procMount":                "procMount denotes the type of proc mount to use for the containers. The default is DefaultProcMount which uses the container runtime defaults for readonly paths and masked paths. This requires the ProcMountType feature flag to be enabled. Note...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 254.8K bytes
    - Viewed (0)
  9. pkg/apis/core/validation/validation_test.go

    	noRunAsUser := fullValidSC()
    	noRunAsUser.RunAsUser = nil
    
    	procMountSet := fullValidSC()
    	defPmt := core.DefaultProcMount
    	procMountSet.ProcMount = &defPmt
    
    	umPmt := core.UnmaskedProcMount
    	procMountUnmasked := fullValidSC()
    	procMountUnmasked.ProcMount = &umPmt
    
    	successCases := map[string]struct {
    		sc        *core.SecurityContext
    		hostUsers bool
    	}{
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 857.7K bytes
    - Viewed (0)
  10. staging/src/k8s.io/api/core/v1/generated.proto

      // - spec.containers[*].securityContext.readOnlyRootFilesystem
      // - spec.containers[*].securityContext.privileged
      // - spec.containers[*].securityContext.allowPrivilegeEscalation
      // - spec.containers[*].securityContext.procMount
      // - spec.containers[*].securityContext.runAsUser
      // - spec.containers[*].securityContext.runAsGroup
      // +optional
      optional PodOS os = 36;
    
      // Use the host's user namespace.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 280.3K bytes
    - Viewed (0)
Back to top