Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 24 for AppArmor (0.15 sec)

  1. pkg/kubelet/kubelet.go

    	// trigger deleting containers in a pod
    	containerDeletor *podContainerDeletor
    
    	// config iptables util rules
    	makeIPTablesUtilChains bool
    
    	// The AppArmor validator for checking whether AppArmor is supported.
    	appArmorValidator apparmor.Validator
    
    	// StatsProvider provides the node and the container stats.
    	StatsProvider *stats.Provider
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Fri Jun 14 16:09:17 UTC 2024
    - 126.1K bytes
    - Viewed (0)
  2. src/syscall/exec_linux.go

    // See user_namespaces(7).
    //
    // Note that User Namespaces are not available on a number of popular Linux
    // versions (due to security issues), or are available but subject to AppArmor
    // restrictions like in Ubuntu 24.04.
    type SysProcIDMap struct {
    	ContainerID int // Container ID.
    	HostID      int // Host ID.
    	Size        int // Size.
    }
    
    type SysProcAttr struct {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 07:45:37 UTC 2024
    - 23K bytes
    - Viewed (0)
  3. pkg/apis/core/validation/validation.go

    		return nil
    	}
    	if !strings.HasPrefix(profile, v1.DeprecatedAppArmorBetaProfileNamePrefix) {
    		return fmt.Errorf("invalid AppArmor profile name: %q", profile)
    	}
    	return nil
    }
    
    // validateAppArmorAnnotationsAndFieldsMatchOnCreate validates that AppArmor fields and annotations are consistent.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 349.5K bytes
    - Viewed (0)
  4. src/syscall/exec_linux_test.go

    }
    
    func TestAmbientCapsUserns(t *testing.T) {
    	b, err := os.ReadFile("/proc/sys/kernel/apparmor_restrict_unprivileged_userns")
    	if err == nil && strings.TrimSpace(string(b)) == "1" {
    		t.Skip("AppArmor restriction for unprivileged user namespaces is enabled")
    	}
    	testAmbientCaps(t, true)
    }
    
    func testAmbientCaps(t *testing.T, userns bool) {
    	if os.Getenv("GO_WANT_HELPER_PROCESS") == "1" {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 15 07:45:37 UTC 2024
    - 20.6K bytes
    - Viewed (0)
  5. pkg/apis/core/types.go

    )
    
    // AppArmorProfile defines a pod or container's AppArmor settings.
    // +union
    type AppArmorProfile struct {
    	// type indicates which kind of AppArmor profile will be applied.
    	// Valid options are:
    	//   Localhost - a profile pre-loaded on the node.
    	//   RuntimeDefault - the container runtime's default profile.
    	//   Unconfined - no AppArmor enforcement.
    	// +unionDescriminator
    	Type AppArmorProfileType
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 268.9K bytes
    - Viewed (0)
  6. CHANGELOG/CHANGELOG-1.30.md

    - AppArmor profiles can now be configured through fields on the `PodSecurityContext` and container `SecurityContext`. The beta AppArmor annotations are deprecated, and AppArmor status is no longer included in the node ready condition. ([#123435](https://github.com/kubernetes/kubernetes/pull/123435), [@tallclair](https://github.com/tallclair))...
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 12 04:05:28 UTC 2024
    - 253.2K bytes
    - Viewed (0)
  7. staging/src/k8s.io/api/core/v1/types_swagger_doc_generated.go

    var map_AppArmorProfile = map[string]string{
    	"":                 "AppArmorProfile defines a pod or container's AppArmor settings.",
    	"type":             "type indicates which kind of AppArmor profile will be applied. Valid options are:\n  Localhost - a profile pre-loaded on the node.\n  RuntimeDefault - the container runtime's default profile.\n  Unconfined - no AppArmor enforcement.",
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 254.8K bytes
    - Viewed (0)
  8. staging/src/k8s.io/api/core/v1/types.go

    )
    
    // AppArmorProfile defines a pod or container's AppArmor settings.
    // +union
    type AppArmorProfile struct {
    	// type indicates which kind of AppArmor profile will be applied.
    	// Valid options are:
    	//   Localhost - a profile pre-loaded on the node.
    	//   RuntimeDefault - the container runtime's default profile.
    	//   Unconfined - no AppArmor enforcement.
    	// +unionDiscriminator
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 390.8K bytes
    - Viewed (0)
  9. staging/src/k8s.io/api/core/v1/generated.proto

    }
    
    // AppArmorProfile defines a pod or container's AppArmor settings.
    // +union
    message AppArmorProfile {
      // type indicates which kind of AppArmor profile will be applied.
      // Valid options are:
      //   Localhost - a profile pre-loaded on the node.
      //   RuntimeDefault - the container runtime's default profile.
      //   Unconfined - no AppArmor enforcement.
      // +unionDiscriminator
      optional string type = 1;
    
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed May 29 22:40:29 UTC 2024
    - 280.3K bytes
    - Viewed (0)
  10. api/openapi-spec/v3/apis__batch__v1_openapi.json

              },
              "type": {
                "default": "",
                "description": "type indicates which kind of AppArmor profile will be applied. Valid options are:\n  Localhost - a profile pre-loaded on the node.\n  RuntimeDefault - the container runtime's default profile.\n  Unconfined - no AppArmor enforcement.",
                "type": "string"
              }
            },
            "required": [
              "type"
            ],
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Jun 05 18:37:07 UTC 2024
    - 485.4K bytes
    - Viewed (0)
Back to top