Search Options

Results per page
Sort
Preferred Languages
Advance

Results 11 - 20 of 200 for fsGroup (0.17 sec)

  1. pkg/volume/volume.go

    	// owned and writable by FsUser. Otherwise, there is no side effects.
    	// Currently only supported with projected service account tokens.
    	FsUser              *int64
    	FsGroup             *int64
    	FSGroupChangePolicy *v1.PodFSGroupChangePolicy
    	DesiredSize         *resource.Quantity
    	SELinuxLabel        string
    }
    
    // Mounter interface provides methods to set up/mount the volume.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue May 14 06:17:25 UTC 2024
    - 11.8K bytes
    - Viewed (0)
  2. pkg/volume/local/local.go

    	}
    	refs, err := m.mounter.GetMountRefs(m.globalPath)
    	if mounterArgs.FsGroup != nil {
    		if err != nil {
    			klog.Errorf("cannot collect mounting information: %s %v", m.globalPath, err)
    			return err
    		}
    
    		// Only count mounts from other pods
    		refs = m.filterPodMounts(refs)
    		if len(refs) > 0 {
    			fsGroupNew := int64(*mounterArgs.FsGroup)
    			_, fsGroupOld, err := m.hostUtil.GetOwner(m.globalPath)
    			if err != nil {
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Tue May 14 06:17:25 UTC 2024
    - 22.2K bytes
    - Viewed (0)
  3. helm/minio/templates/statefulset.yaml

          securityContext:
            runAsUser: {{ .Values.securityContext.runAsUser }}
            runAsGroup: {{ .Values.securityContext.runAsGroup }}
            fsGroup: {{ .Values.securityContext.fsGroup }}
            {{- if and (ge .Capabilities.KubeVersion.Major "1") (ge .Capabilities.KubeVersion.Minor "20") }}
            fsGroupChangePolicy: {{ .Values.securityContext.fsGroupChangePolicy }}
            {{- end }}
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Apr 26 07:50:24 UTC 2024
    - 10.7K bytes
    - Viewed (0)
  4. pkg/apis/storage/types.go

    	// to determine if the volume ownership and permissions
    	// should be modified. If a fstype is defined and the volume's access mode
    	// contains ReadWriteOnce, then the defined fsGroup will be applied.
    	// This mode should be defined if it's expected that the
    	// fsGroup may need to be modified depending on the pod's SecurityPolicy.
    	// This is the default behavior if no other FSGroupPolicy is defined.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Wed Dec 13 20:24:57 UTC 2023
    - 29.4K bytes
    - Viewed (0)
  5. staging/src/k8s.io/api/storage/v1/types.go

    	// to determine if the volume ownership and permissions
    	// should be modified. If a fstype is defined and the volume's access mode
    	// contains ReadWriteOnce, then the defined fsGroup will be applied.
    	// This mode should be defined if it's expected that the
    	// fsGroup may need to be modified depending on the pod's SecurityPolicy.
    	// This is the default behavior if no other FSGroupPolicy is defined.
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Thu May 23 17:42:49 UTC 2024
    - 32K bytes
    - Viewed (0)
  6. pkg/kube/inject/testdata/inject/explicit-security-context.yaml.injected

                - ALL
              privileged: false
              readOnlyRootFilesystem: false
              runAsGroup: 0
              runAsNonRoot: false
              runAsUser: 0
          securityContext:
            fsGroup: 1234
          volumes:
          - name: workload-socket
          - name: credential-socket
          - name: workload-certs
          - emptyDir:
              medium: Memory
            name: istio-envoy
          - emptyDir: {}
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Tue Feb 27 16:55:16 UTC 2024
    - 6.4K bytes
    - Viewed (0)
  7. helm-releases/minio-5.0.14.tgz

    false allowPrivilegeEscala: true allowPrivilegedConta: false allowedCapabilities: [] readOnlyRootFilesyst: false defaultAddCapabiliti: [] requiredDropCapabili: - KILL - MKNOD - SETUID - SETGID fsGroup: type: MustRunAs ranges: - max: {{ .Values.securityContext.fsGroup }} min: {{ .Values.securityContext.fsGroup }} runAsUser: type: MustRunAs uid: {{ .Values.securityContext.runAsUser }} seLinuxContext: type: MustRunAs supplementalGroups: type: RunAsAny volumes: - configMap - downwardAPI - emptyDir - persistentVolumeClai...
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Sat Sep 30 20:46:10 UTC 2023
    - 20.6K bytes
    - Viewed (0)
  8. helm-releases/minio-5.0.15.tgz

    false allowPrivilegeEscala: true allowPrivilegedConta: false allowedCapabilities: [] readOnlyRootFilesyst: false defaultAddCapabiliti: [] requiredDropCapabili: - KILL - MKNOD - SETUID - SETGID fsGroup: type: MustRunAs ranges: - max: {{ .Values.securityContext.fsGroup }} min: {{ .Values.securityContext.fsGroup }} runAsUser: type: MustRunAs uid: {{ .Values.securityContext.runAsUser }} seLinuxContext: type: MustRunAs supplementalGroups: type: RunAsAny volumes: - configMap - downwardAPI - emptyDir - persistentVolumeClai...
    Registered: Sun Jun 16 00:44:34 UTC 2024
    - Last Modified: Fri Jan 12 18:18:57 UTC 2024
    - 20.8K bytes
    - Viewed (0)
  9. cluster/addons/dns/kube-dns/kube-dns.yaml.in

        spec:
          priorityClassName: system-cluster-critical
          securityContext:
            seccompProfile:
              type: RuntimeDefault
            supplementalGroups: [ 65534 ]
            fsGroup: 65534
          affinity:
            podAntiAffinity:
              preferredDuringSchedulingIgnoredDuringExecution:
              - weight: 100
                podAffinityTerm:
                  labelSelector:
    Registered: Sat Jun 15 01:39:40 UTC 2024
    - Last Modified: Mon Jun 03 03:19:02 UTC 2024
    - 7K bytes
    - Viewed (0)
  10. common-protos/k8s.io/api/policy/v1beta1/generated.proto

      optional SupplementalGroupsStrategyOptions supplementalGroups = 12;
    
      // fsGroup is the strategy that will dictate what fs group is used by the SecurityContext.
      optional FSGroupStrategyOptions fsGroup = 13;
    
      // readOnlyRootFilesystem when set to true will force containers to run with a read only root file
    Registered: Fri Jun 14 15:00:06 UTC 2024
    - Last Modified: Mon Mar 11 18:43:24 UTC 2024
    - 19.6K bytes
    - Viewed (0)
Back to top