class K8S::Api::Core::V1::SecurityContext

Overview

SecurityContext holds security configuration that will be applied to a container. Some fields are present in both SecurityContext and PodSecurityContext. When both are set, the values in SecurityContext take precedence.

Included Modules

Defined in:

versions/v1.14/api/core/v1/security_context.cr

Constructors

Instance Method Summary

Constructor Detail

def self.new(ctx : YAML::ParseContext, node : YAML::Nodes::Node) #

[View source]
def self.new(pull : JSON::PullParser) #

[View source]
def self.new(*, allow_privilege_escalation : Bool? = nil, capabilities : Api::Core::V1::Capabilities? = nil, privileged : Bool? = nil, proc_mount : String? = nil, read_only_root_filesystem : Bool? = nil, run_as_group : Int32? = nil, run_as_non_root : Bool? = nil, run_as_user : Int32? = nil, se_linux_options : Api::Core::V1::SELinuxOptions? = nil) #

[View source]

Instance Method Detail

def allow_privilege_escalation : Bool? #

[View source]
def allow_privilege_escalation=(allow_privilege_escalation : Bool?) #

[View source]
def capabilities : Api::Core::V1::Capabilities? #

[View source]
def capabilities=(capabilities : Api::Core::V1::Capabilities?) #

[View source]
def privileged : Bool? #

[View source]
def privileged=(privileged : Bool?) #

[View source]
def proc_mount : String? #

[View source]
def proc_mount=(proc_mount : String?) #

[View source]
def read_only_root_filesystem : Bool? #

[View source]
def read_only_root_filesystem=(read_only_root_filesystem : Bool?) #

[View source]
def run_as_group : Int32? #

[View source]
def run_as_group=(run_as_group : Int32?) #

[View source]
def run_as_non_root : Bool? #

[View source]
def run_as_non_root=(run_as_non_root : Bool?) #

[View source]
def run_as_user : Int32? #

[View source]
def run_as_user=(run_as_user : Int32?) #

[View source]
def se_linux_options : Api::Core::V1::SELinuxOptions? #

[View source]
def se_linux_options=(se_linux_options : Api::Core::V1::SELinuxOptions?) #

[View source]