class K8S::Api::Policy::V1beta1::PodSecurityPolicySpec

Overview

PodSecurityPolicySpec defines the policy enforced.

Included Modules

Defined in:

versions/v1.20/api/policy/v1beta1/pod_security_policy_spec.cr

Constructors

Instance Method Summary

Constructor Detail

def self.new(ctx : YAML::ParseContext, node : YAML::Nodes::Node) #

[View source]
def self.new(pull : JSON::PullParser) #

[View source]
def self.new(*, fs_group : Api::Policy::V1beta1::FSGroupStrategyOptions, run_as_user : Api::Policy::V1beta1::RunAsUserStrategyOptions, se_linux : Api::Policy::V1beta1::SELinuxStrategyOptions, supplemental_groups : Api::Policy::V1beta1::SupplementalGroupsStrategyOptions, allow_privilege_escalation : Bool? = nil, allowed_csi_drivers : Array(Api::Policy::V1beta1::AllowedCSIDriver)? = nil, allowed_capabilities : Array(String)? = nil, allowed_flex_volumes : Array(Api::Policy::V1beta1::AllowedFlexVolume)? = nil, allowed_host_paths : Array(Api::Policy::V1beta1::AllowedHostPath)? = nil, allowed_proc_mount_types : Array(String)? = nil, allowed_unsafe_sysctls : Array(String)? = nil, default_add_capabilities : Array(String)? = nil, default_allow_privilege_escalation : Bool? = nil, forbidden_sysctls : Array(String)? = nil, host_ipc : Bool? = nil, host_network : Bool? = nil, host_pid : Bool? = nil, host_ports : Array(Api::Policy::V1beta1::HostPortRange)? = nil, privileged : Bool? = nil, read_only_root_filesystem : Bool? = nil, required_drop_capabilities : Array(String)? = nil, run_as_group : Api::Policy::V1beta1::RunAsGroupStrategyOptions? = nil, runtime_class : Api::Policy::V1beta1::RuntimeClassStrategyOptions? = nil, volumes : Array(String)? = nil) #

[View source]

Instance Method Detail

def allow_privilege_escalation : Bool? #

[View source]
def allow_privilege_escalation=(allow_privilege_escalation : Bool?) #

[View source]
def allowed_capabilities : Array(String)? #

[View source]
def allowed_capabilities=(allowed_capabilities : Array(String)?) #

[View source]
def allowed_csi_drivers : Array(Api::Policy::V1beta1::AllowedCSIDriver)? #

[View source]
def allowed_csi_drivers=(allowed_csi_drivers : Array(Api::Policy::V1beta1::AllowedCSIDriver)?) #

[View source]
def allowed_flex_volumes : Array(Api::Policy::V1beta1::AllowedFlexVolume)? #

[View source]
def allowed_flex_volumes=(allowed_flex_volumes : Array(Api::Policy::V1beta1::AllowedFlexVolume)?) #

[View source]
def allowed_host_paths : Array(Api::Policy::V1beta1::AllowedHostPath)? #

[View source]
def allowed_host_paths=(allowed_host_paths : Array(Api::Policy::V1beta1::AllowedHostPath)?) #

[View source]
def allowed_proc_mount_types : Array(String)? #

[View source]
def allowed_proc_mount_types=(allowed_proc_mount_types : Array(String)?) #

[View source]
def allowed_unsafe_sysctls : Array(String)? #

[View source]
def allowed_unsafe_sysctls=(allowed_unsafe_sysctls : Array(String)?) #

[View source]
def default_add_capabilities : Array(String)? #

[View source]
def default_add_capabilities=(default_add_capabilities : Array(String)?) #

[View source]
def default_allow_privilege_escalation : Bool? #

[View source]
def default_allow_privilege_escalation=(default_allow_privilege_escalation : Bool?) #

[View source]
def forbidden_sysctls : Array(String)? #

[View source]
def forbidden_sysctls=(forbidden_sysctls : Array(String)?) #

[View source]

[View source]

[View source]
def host_ipc : Bool? #

[View source]
def host_ipc=(host_ipc : Bool?) #

[View source]
def host_network : Bool? #

[View source]
def host_network=(host_network : Bool?) #

[View source]
def host_pid : Bool? #

[View source]
def host_pid=(host_pid : Bool?) #

[View source]
def host_ports : Array(Api::Policy::V1beta1::HostPortRange)? #

[View source]
def host_ports=(host_ports : Array(Api::Policy::V1beta1::HostPortRange)?) #

[View source]
def privileged : Bool? #

[View source]
def privileged=(privileged : Bool?) #

[View source]
def read_only_root_filesystem : Bool? #

[View source]
def read_only_root_filesystem=(read_only_root_filesystem : Bool?) #

[View source]
def required_drop_capabilities : Array(String)? #

[View source]
def required_drop_capabilities=(required_drop_capabilities : Array(String)?) #

[View source]

[View source]
def run_as_group=(run_as_group : Api::Policy::V1beta1::RunAsGroupStrategyOptions?) #

[View source]

[View source]
def run_as_user=(run_as_user : Api::Policy::V1beta1::RunAsUserStrategyOptions) #

[View source]

[View source]
def runtime_class=(runtime_class : Api::Policy::V1beta1::RuntimeClassStrategyOptions?) #

[View source]

[View source]

[View source]

[View source]
def supplemental_groups=(supplemental_groups : Api::Policy::V1beta1::SupplementalGroupsStrategyOptions) #

[View source]
def volumes : Array(String)? #

[View source]
def volumes=(volumes : Array(String)?) #

[View source]