Options
All
  • Public
  • Public/Protected
  • All
Menu

Interface PodSecurityPolicySpecV1Beta1

PodSecurityPolicySpec defines the policy enforced.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec

Hierarchy

  • PodSecurityPolicySpecV1Beta1

Index

Properties

Optional Readonly allowPrivilegeEscalation

allowPrivilegeEscalation: boolean

allowPrivilegeEscalation determines if a pod can request to allow privilege escalation. If unspecified, defaults to true.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#allowPrivilegeEscalation

Optional Readonly allowedCapabilities

allowedCapabilities: string[]

allowedCapabilities is a list of capabilities that can be requested to add to the container. Capabilities in this field may be added at the pod author's discretion. You must not list a capability in both allowedCapabilities and requiredDropCapabilities.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#allowedCapabilities

Optional Readonly allowedCsiDrivers

allowedCsiDrivers: AllowedCsiDriverV1Beta1[]

AllowedCSIDrivers is an allowlist of inline CSI drivers that must be explicitly set to be embedded within a pod spec. An empty value indicates that any CSI driver can be used for inline ephemeral volumes. This is a beta field, and is only honored if the API server enables the CSIInlineVolume feature gate.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#allowedCSIDrivers

Optional Readonly allowedFlexVolumes

allowedFlexVolumes: AllowedFlexVolumeV1Beta1[]

allowedFlexVolumes is an allowlist of Flexvolumes. Empty or nil indicates that all Flexvolumes may be used. This parameter is effective only when the usage of the Flexvolumes is allowed in the "volumes" field.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#allowedFlexVolumes

Optional Readonly allowedHostPaths

allowedHostPaths: AllowedHostPathV1Beta1[]

allowedHostPaths is an allowlist of host paths. Empty indicates that all host paths may be used.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#allowedHostPaths

Optional Readonly allowedProcMountTypes

allowedProcMountTypes: string[]

AllowedProcMountTypes is an allowlist of allowed ProcMountTypes. Empty or nil indicates that only the DefaultProcMountType may be used. This requires the ProcMountType feature flag to be enabled.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#allowedProcMountTypes

Optional Readonly allowedUnsafeSysctls

allowedUnsafeSysctls: string[]

allowedUnsafeSysctls is a list of explicitly allowed unsafe sysctls, defaults to none. Each entry is either a plain sysctl name or ends in "*" in which case it is considered as a prefix of allowed sysctls. Single * means all unsafe sysctls are allowed. Kubelet has to allowlist all allowed unsafe sysctls explicitly to avoid rejection.

Examples: e.g. "foo/" allows "foo/bar", "foo/baz", etc. e.g. "foo." allows "foo.bar", "foo.baz", etc.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#allowedUnsafeSysctls

Optional Readonly defaultAddCapabilities

defaultAddCapabilities: string[]

defaultAddCapabilities is the default set of capabilities that will be added to the container unless the pod spec specifically drops the capability. You may not list a capability in both defaultAddCapabilities and requiredDropCapabilities. Capabilities added here are implicitly allowed, and need not be included in the allowedCapabilities list.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#defaultAddCapabilities

Optional Readonly defaultAllowPrivilegeEscalation

defaultAllowPrivilegeEscalation: boolean

defaultAllowPrivilegeEscalation controls the default setting for whether a process can gain more privileges than its parent process.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#defaultAllowPrivilegeEscalation

Optional Readonly forbiddenSysctls

forbiddenSysctls: string[]

forbiddenSysctls is a list of explicitly forbidden sysctls, defaults to none. Each entry is either a plain sysctl name or ends in "*" in which case it is considered as a prefix of forbidden sysctls. Single * means all sysctls are forbidden.

Examples: e.g. "foo/" forbids "foo/bar", "foo/baz", etc. e.g. "foo." forbids "foo.bar", "foo.baz", etc.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#forbiddenSysctls

Readonly fsGroup

fsGroup is the strategy that will dictate what fs group is used by the SecurityContext.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#fsGroup

Optional Readonly hostIpc

hostIpc: boolean

hostIPC determines if the policy allows the use of HostIPC in the pod spec.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#hostIPC

Optional Readonly hostNetwork

hostNetwork: boolean

hostNetwork determines if the policy allows the use of HostNetwork in the pod spec.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#hostNetwork

Optional Readonly hostPid

hostPid: boolean

hostPID determines if the policy allows the use of HostPID in the pod spec.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#hostPID

Optional Readonly hostPorts

hostPorts determines which host port ranges are allowed to be exposed.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#hostPorts

Optional Readonly privileged

privileged: boolean

privileged determines if a pod can request to be run as privileged.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#privileged

Optional Readonly readOnlyRootFilesystem

readOnlyRootFilesystem: boolean

readOnlyRootFilesystem when set to true will force containers to run with a read only root file system. If the container specifically requests to run with a non-read only root file system the PSP should deny the pod. If set to false the container may run with a read only root file system if it wishes but it will not be forced to.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#readOnlyRootFilesystem

Optional Readonly requiredDropCapabilities

requiredDropCapabilities: string[]

requiredDropCapabilities are the capabilities that will be dropped from the container. These are required to be dropped and cannot be added.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#requiredDropCapabilities

Optional Readonly runAsGroup

RunAsGroup is the strategy that will dictate the allowable RunAsGroup values that may be set. If this field is omitted, the pod's RunAsGroup can take any value. This field requires the RunAsGroup feature gate to be enabled.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#runAsGroup

Readonly runAsUser

runAsUser is the strategy that will dictate the allowable RunAsUser values that may be set.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#runAsUser

Optional Readonly runtimeClass

runtimeClass is the strategy that will dictate the allowable RuntimeClasses for a pod. If this field is omitted, the pod's runtimeClassName field is unrestricted. Enforcement of this field depends on the RuntimeClass feature gate being enabled.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#runtimeClass

Readonly seLinux

seLinux is the strategy that will dictate the allowable labels that may be set.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#seLinux

Readonly supplementalGroups

supplementalGroups is the strategy that will dictate what supplemental groups are used by the SecurityContext.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#supplementalGroups

Optional Readonly volumes

volumes: string[]

volumes is an allowlist of volume plugins. Empty indicates that no volumes may be used. To allow all volumes you may use '*'.

schema

io.k8s.api.policy.v1beta1.PodSecurityPolicySpec#volumes

Generated using TypeDoc