case class PodSecurityPolicySpec(allowPrivilegeEscalation: Optional[Boolean] = Optional.Absent, allowedCSIDrivers: Optional[Vector[AllowedCSIDriver]] = Optional.Absent, allowedCapabilities: Optional[Vector[String]] = Optional.Absent, allowedFlexVolumes: Optional[Vector[AllowedFlexVolume]] = Optional.Absent, allowedHostPaths: Optional[Vector[AllowedHostPath]] = Optional.Absent, allowedProcMountTypes: Optional[Vector[String]] = Optional.Absent, allowedUnsafeSysctls: Optional[Vector[String]] = Optional.Absent, defaultAddCapabilities: Optional[Vector[String]] = Optional.Absent, defaultAllowPrivilegeEscalation: Optional[Boolean] = Optional.Absent, forbiddenSysctls: Optional[Vector[String]] = Optional.Absent, fsGroup: FSGroupStrategyOptions, hostIPC: Optional[Boolean] = Optional.Absent, hostNetwork: Optional[Boolean] = Optional.Absent, hostPID: Optional[Boolean] = Optional.Absent, hostPorts: Optional[Vector[HostPortRange]] = Optional.Absent, privileged: Optional[Boolean] = Optional.Absent, readOnlyRootFilesystem: Optional[Boolean] = Optional.Absent, requiredDropCapabilities: Optional[Vector[String]] = Optional.Absent, runAsGroup: Optional[RunAsGroupStrategyOptions] = Optional.Absent, runAsUser: RunAsUserStrategyOptions, runtimeClass: Optional[RuntimeClassStrategyOptions] = Optional.Absent, seLinux: SELinuxStrategyOptions, supplementalGroups: SupplementalGroupsStrategyOptions, volumes: Optional[Vector[String]] = Optional.Absent) extends Product with Serializable

PodSecurityPolicySpec defines the policy enforced.

allowPrivilegeEscalation

allowPrivilegeEscalation determines if a pod can request to allow privilege escalation. If unspecified, defaults to true.

allowedCSIDrivers

AllowedCSIDrivers is an allowlist of inline CSI drivers that must be explicitly set to be embedded within a pod spec. An empty value indicates that any CSI driver can be used for inline ephemeral volumes. This is a beta field, and is only honored if the API server enables the CSIInlineVolume feature gate.

allowedCapabilities

allowedCapabilities is a list of capabilities that can be requested to add to the container. Capabilities in this field may be added at the pod author's discretion. You must not list a capability in both allowedCapabilities and requiredDropCapabilities.

allowedFlexVolumes

allowedFlexVolumes is an allowlist of Flexvolumes. Empty or nil indicates that all Flexvolumes may be used. This parameter is effective only when the usage of the Flexvolumes is allowed in the "volumes" field.

allowedHostPaths

allowedHostPaths is an allowlist of host paths. Empty indicates that all host paths may be used.

allowedProcMountTypes

AllowedProcMountTypes is an allowlist of allowed ProcMountTypes. Empty or nil indicates that only the DefaultProcMountType may be used. This requires the ProcMountType feature flag to be enabled.

allowedUnsafeSysctls

allowedUnsafeSysctls is a list of explicitly allowed unsafe sysctls, defaults to none. Each entry is either a plain sysctl name or ends in "*" in which case it is considered as a prefix of allowed sysctls. Single * means all unsafe sysctls are allowed. Kubelet has to allowlist all allowed unsafe sysctls explicitly to avoid rejection. Examples: e.g. "foo/*" allows "foo/bar", "foo/baz", etc. e.g. "foo.*" allows "foo.bar", "foo.baz", etc.

defaultAddCapabilities

defaultAddCapabilities is the default set of capabilities that will be added to the container unless the pod spec specifically drops the capability. You may not list a capability in both defaultAddCapabilities and requiredDropCapabilities. Capabilities added here are implicitly allowed, and need not be included in the allowedCapabilities list.

defaultAllowPrivilegeEscalation

defaultAllowPrivilegeEscalation controls the default setting for whether a process can gain more privileges than its parent process.

forbiddenSysctls

forbiddenSysctls is a list of explicitly forbidden sysctls, defaults to none. Each entry is either a plain sysctl name or ends in "*" in which case it is considered as a prefix of forbidden sysctls. Single * means all sysctls are forbidden. Examples: e.g. "foo/*" forbids "foo/bar", "foo/baz", etc. e.g. "foo.*" forbids "foo.bar", "foo.baz", etc.

hostIPC

hostIPC determines if the policy allows the use of HostIPC in the pod spec.

hostNetwork

hostNetwork determines if the policy allows the use of HostNetwork in the pod spec.

hostPID

hostPID determines if the policy allows the use of HostPID in the pod spec.

hostPorts

hostPorts determines which host port ranges are allowed to be exposed.

privileged

privileged determines if a pod can request to be run as privileged.

readOnlyRootFilesystem

readOnlyRootFilesystem when set to true will force containers to run with a read only root file system. If the container specifically requests to run with a non-read only root file system the PSP should deny the pod. If set to false the container may run with a read only root file system if it wishes but it will not be forced to.

requiredDropCapabilities

requiredDropCapabilities are the capabilities that will be dropped from the container. These are required to be dropped and cannot be added.

volumes

volumes is an allowlist of volume plugins. Empty indicates that no volumes may be used. To allow all volumes you may use '*'.

Ordering
  1. Alphabetic
  2. By Inheritance
Inherited
  1. PodSecurityPolicySpec
  2. Serializable
  3. Serializable
  4. Product
  5. Equals
  6. AnyRef
  7. Any
  1. Hide All
  2. Show All
Visibility
  1. Public
  2. All

Instance Constructors

  1. new PodSecurityPolicySpec(allowPrivilegeEscalation: Optional[Boolean] = Optional.Absent, allowedCSIDrivers: Optional[Vector[AllowedCSIDriver]] = Optional.Absent, allowedCapabilities: Optional[Vector[String]] = Optional.Absent, allowedFlexVolumes: Optional[Vector[AllowedFlexVolume]] = Optional.Absent, allowedHostPaths: Optional[Vector[AllowedHostPath]] = Optional.Absent, allowedProcMountTypes: Optional[Vector[String]] = Optional.Absent, allowedUnsafeSysctls: Optional[Vector[String]] = Optional.Absent, defaultAddCapabilities: Optional[Vector[String]] = Optional.Absent, defaultAllowPrivilegeEscalation: Optional[Boolean] = Optional.Absent, forbiddenSysctls: Optional[Vector[String]] = Optional.Absent, fsGroup: FSGroupStrategyOptions, hostIPC: Optional[Boolean] = Optional.Absent, hostNetwork: Optional[Boolean] = Optional.Absent, hostPID: Optional[Boolean] = Optional.Absent, hostPorts: Optional[Vector[HostPortRange]] = Optional.Absent, privileged: Optional[Boolean] = Optional.Absent, readOnlyRootFilesystem: Optional[Boolean] = Optional.Absent, requiredDropCapabilities: Optional[Vector[String]] = Optional.Absent, runAsGroup: Optional[RunAsGroupStrategyOptions] = Optional.Absent, runAsUser: RunAsUserStrategyOptions, runtimeClass: Optional[RuntimeClassStrategyOptions] = Optional.Absent, seLinux: SELinuxStrategyOptions, supplementalGroups: SupplementalGroupsStrategyOptions, volumes: Optional[Vector[String]] = Optional.Absent)

    allowPrivilegeEscalation

    allowPrivilegeEscalation determines if a pod can request to allow privilege escalation. If unspecified, defaults to true.

    allowedCSIDrivers

    AllowedCSIDrivers is an allowlist of inline CSI drivers that must be explicitly set to be embedded within a pod spec. An empty value indicates that any CSI driver can be used for inline ephemeral volumes. This is a beta field, and is only honored if the API server enables the CSIInlineVolume feature gate.

    allowedCapabilities

    allowedCapabilities is a list of capabilities that can be requested to add to the container. Capabilities in this field may be added at the pod author's discretion. You must not list a capability in both allowedCapabilities and requiredDropCapabilities.

    allowedFlexVolumes

    allowedFlexVolumes is an allowlist of Flexvolumes. Empty or nil indicates that all Flexvolumes may be used. This parameter is effective only when the usage of the Flexvolumes is allowed in the "volumes" field.

    allowedHostPaths

    allowedHostPaths is an allowlist of host paths. Empty indicates that all host paths may be used.

    allowedProcMountTypes

    AllowedProcMountTypes is an allowlist of allowed ProcMountTypes. Empty or nil indicates that only the DefaultProcMountType may be used. This requires the ProcMountType feature flag to be enabled.

    allowedUnsafeSysctls

    allowedUnsafeSysctls is a list of explicitly allowed unsafe sysctls, defaults to none. Each entry is either a plain sysctl name or ends in "*" in which case it is considered as a prefix of allowed sysctls. Single * means all unsafe sysctls are allowed. Kubelet has to allowlist all allowed unsafe sysctls explicitly to avoid rejection. Examples: e.g. "foo/*" allows "foo/bar", "foo/baz", etc. e.g. "foo.*" allows "foo.bar", "foo.baz", etc.

    defaultAddCapabilities

    defaultAddCapabilities is the default set of capabilities that will be added to the container unless the pod spec specifically drops the capability. You may not list a capability in both defaultAddCapabilities and requiredDropCapabilities. Capabilities added here are implicitly allowed, and need not be included in the allowedCapabilities list.

    defaultAllowPrivilegeEscalation

    defaultAllowPrivilegeEscalation controls the default setting for whether a process can gain more privileges than its parent process.

    forbiddenSysctls

    forbiddenSysctls is a list of explicitly forbidden sysctls, defaults to none. Each entry is either a plain sysctl name or ends in "*" in which case it is considered as a prefix of forbidden sysctls. Single * means all sysctls are forbidden. Examples: e.g. "foo/*" forbids "foo/bar", "foo/baz", etc. e.g. "foo.*" forbids "foo.bar", "foo.baz", etc.

    hostIPC

    hostIPC determines if the policy allows the use of HostIPC in the pod spec.

    hostNetwork

    hostNetwork determines if the policy allows the use of HostNetwork in the pod spec.

    hostPID

    hostPID determines if the policy allows the use of HostPID in the pod spec.

    hostPorts

    hostPorts determines which host port ranges are allowed to be exposed.

    privileged

    privileged determines if a pod can request to be run as privileged.

    readOnlyRootFilesystem

    readOnlyRootFilesystem when set to true will force containers to run with a read only root file system. If the container specifically requests to run with a non-read only root file system the PSP should deny the pod. If set to false the container may run with a read only root file system if it wishes but it will not be forced to.

    requiredDropCapabilities

    requiredDropCapabilities are the capabilities that will be dropped from the container. These are required to be dropped and cannot be added.

    volumes

    volumes is an allowlist of volume plugins. Empty indicates that no volumes may be used. To allow all volumes you may use '*'.

Value Members

  1. final def !=(arg0: Any): Boolean
    Definition Classes
    AnyRef → Any
  2. final def ##(): Int
    Definition Classes
    AnyRef → Any
  3. final def ==(arg0: Any): Boolean
    Definition Classes
    AnyRef → Any
  4. val allowPrivilegeEscalation: Optional[Boolean]
  5. val allowedCSIDrivers: Optional[Vector[AllowedCSIDriver]]
  6. val allowedCapabilities: Optional[Vector[String]]
  7. val allowedFlexVolumes: Optional[Vector[AllowedFlexVolume]]
  8. val allowedHostPaths: Optional[Vector[AllowedHostPath]]
  9. val allowedProcMountTypes: Optional[Vector[String]]
  10. val allowedUnsafeSysctls: Optional[Vector[String]]
  11. final def asInstanceOf[T0]: T0
    Definition Classes
    Any
  12. def clone(): AnyRef
    Attributes
    protected[lang]
    Definition Classes
    AnyRef
    Annotations
    @throws( ... ) @native() @HotSpotIntrinsicCandidate()
  13. val defaultAddCapabilities: Optional[Vector[String]]
  14. val defaultAllowPrivilegeEscalation: Optional[Boolean]
  15. final def eq(arg0: AnyRef): Boolean
    Definition Classes
    AnyRef
  16. val forbiddenSysctls: Optional[Vector[String]]
  17. val fsGroup: FSGroupStrategyOptions
  18. def getAllowPrivilegeEscalation: IO[K8sFailure, Boolean]

    allowPrivilegeEscalation determines if a pod can request to allow privilege escalation.

    allowPrivilegeEscalation determines if a pod can request to allow privilege escalation. If unspecified, defaults to true.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  19. def getAllowedCSIDrivers: IO[K8sFailure, Vector[AllowedCSIDriver]]

    AllowedCSIDrivers is an allowlist of inline CSI drivers that must be explicitly set to be embedded within a pod spec.

    AllowedCSIDrivers is an allowlist of inline CSI drivers that must be explicitly set to be embedded within a pod spec. An empty value indicates that any CSI driver can be used for inline ephemeral volumes. This is a beta field, and is only honored if the API server enables the CSIInlineVolume feature gate.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  20. def getAllowedCapabilities: IO[K8sFailure, Vector[String]]

    allowedCapabilities is a list of capabilities that can be requested to add to the container.

    allowedCapabilities is a list of capabilities that can be requested to add to the container. Capabilities in this field may be added at the pod author's discretion. You must not list a capability in both allowedCapabilities and requiredDropCapabilities.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  21. def getAllowedFlexVolumes: IO[K8sFailure, Vector[AllowedFlexVolume]]

    allowedFlexVolumes is an allowlist of Flexvolumes.

    allowedFlexVolumes is an allowlist of Flexvolumes. Empty or nil indicates that all Flexvolumes may be used. This parameter is effective only when the usage of the Flexvolumes is allowed in the "volumes" field.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  22. def getAllowedHostPaths: IO[K8sFailure, Vector[AllowedHostPath]]

    allowedHostPaths is an allowlist of host paths.

    allowedHostPaths is an allowlist of host paths. Empty indicates that all host paths may be used.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  23. def getAllowedProcMountTypes: IO[K8sFailure, Vector[String]]

    AllowedProcMountTypes is an allowlist of allowed ProcMountTypes.

    AllowedProcMountTypes is an allowlist of allowed ProcMountTypes. Empty or nil indicates that only the DefaultProcMountType may be used. This requires the ProcMountType feature flag to be enabled.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  24. def getAllowedUnsafeSysctls: IO[K8sFailure, Vector[String]]

    allowedUnsafeSysctls is a list of explicitly allowed unsafe sysctls, defaults to none.

    allowedUnsafeSysctls is a list of explicitly allowed unsafe sysctls, defaults to none. Each entry is either a plain sysctl name or ends in "*" in which case it is considered as a prefix of allowed sysctls. Single * means all unsafe sysctls are allowed. Kubelet has to allowlist all allowed unsafe sysctls explicitly to avoid rejection.

    Examples: e.g. "foo/*" allows "foo/bar", "foo/baz", etc. e.g. "foo.*" allows "foo.bar", "foo.baz", etc.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  25. final def getClass(): Class[_]
    Definition Classes
    AnyRef → Any
    Annotations
    @native() @HotSpotIntrinsicCandidate()
  26. def getDefaultAddCapabilities: IO[K8sFailure, Vector[String]]

    defaultAddCapabilities is the default set of capabilities that will be added to the container unless the pod spec specifically drops the capability.

    defaultAddCapabilities is the default set of capabilities that will be added to the container unless the pod spec specifically drops the capability. You may not list a capability in both defaultAddCapabilities and requiredDropCapabilities. Capabilities added here are implicitly allowed, and need not be included in the allowedCapabilities list.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  27. def getDefaultAllowPrivilegeEscalation: IO[K8sFailure, Boolean]

    defaultAllowPrivilegeEscalation controls the default setting for whether a process can gain more privileges than its parent process.

    defaultAllowPrivilegeEscalation controls the default setting for whether a process can gain more privileges than its parent process.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  28. def getForbiddenSysctls: IO[K8sFailure, Vector[String]]

    forbiddenSysctls is a list of explicitly forbidden sysctls, defaults to none.

    forbiddenSysctls is a list of explicitly forbidden sysctls, defaults to none. Each entry is either a plain sysctl name or ends in "*" in which case it is considered as a prefix of forbidden sysctls. Single * means all sysctls are forbidden.

    Examples: e.g. "foo/*" forbids "foo/bar", "foo/baz", etc. e.g. "foo.*" forbids "foo.bar", "foo.baz", etc.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  29. def getFsGroup: IO[K8sFailure, FSGroupStrategyOptions]

    Gets fsGroup.

    Gets fsGroup.

    This effect always succeeds, it is safe to use the field fsGroup directly.

  30. def getHostIPC: IO[K8sFailure, Boolean]

    hostIPC determines if the policy allows the use of HostIPC in the pod spec.

    hostIPC determines if the policy allows the use of HostIPC in the pod spec.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  31. def getHostNetwork: IO[K8sFailure, Boolean]

    hostNetwork determines if the policy allows the use of HostNetwork in the pod spec.

    hostNetwork determines if the policy allows the use of HostNetwork in the pod spec.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  32. def getHostPID: IO[K8sFailure, Boolean]

    hostPID determines if the policy allows the use of HostPID in the pod spec.

    hostPID determines if the policy allows the use of HostPID in the pod spec.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  33. def getHostPorts: IO[K8sFailure, Vector[HostPortRange]]

    hostPorts determines which host port ranges are allowed to be exposed.

    hostPorts determines which host port ranges are allowed to be exposed.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  34. def getPrivileged: IO[K8sFailure, Boolean]

    privileged determines if a pod can request to be run as privileged.

    privileged determines if a pod can request to be run as privileged.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  35. def getReadOnlyRootFilesystem: IO[K8sFailure, Boolean]

    readOnlyRootFilesystem when set to true will force containers to run with a read only root file system.

    readOnlyRootFilesystem when set to true will force containers to run with a read only root file system. If the container specifically requests to run with a non-read only root file system the PSP should deny the pod. If set to false the container may run with a read only root file system if it wishes but it will not be forced to.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  36. def getRequiredDropCapabilities: IO[K8sFailure, Vector[String]]

    requiredDropCapabilities are the capabilities that will be dropped from the container.

    requiredDropCapabilities are the capabilities that will be dropped from the container. These are required to be dropped and cannot be added.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  37. def getRunAsGroup: IO[K8sFailure, RunAsGroupStrategyOptions]

    Gets runAsGroup.

    Gets runAsGroup.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  38. def getRunAsUser: IO[K8sFailure, RunAsUserStrategyOptions]

    Gets runAsUser.

    Gets runAsUser.

    This effect always succeeds, it is safe to use the field runAsUser directly.

  39. def getRuntimeClass: IO[K8sFailure, RuntimeClassStrategyOptions]

    Gets runtimeClass.

    Gets runtimeClass.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  40. def getSeLinux: IO[K8sFailure, SELinuxStrategyOptions]

    Gets seLinux.

    Gets seLinux.

    This effect always succeeds, it is safe to use the field seLinux directly.

  41. def getSupplementalGroups: IO[K8sFailure, SupplementalGroupsStrategyOptions]

    Gets supplementalGroups.

    Gets supplementalGroups.

    This effect always succeeds, it is safe to use the field supplementalGroups directly.

  42. def getVolumes: IO[K8sFailure, Vector[String]]

    volumes is an allowlist of volume plugins.

    volumes is an allowlist of volume plugins. Empty indicates that no volumes may be used. To allow all volumes you may use '*'.

    If the field is not present, fails with com.coralogix.zio.k8s.client.UndefinedField.

  43. val hostIPC: Optional[Boolean]
  44. val hostNetwork: Optional[Boolean]
  45. val hostPID: Optional[Boolean]
  46. val hostPorts: Optional[Vector[HostPortRange]]
  47. final def isInstanceOf[T0]: Boolean
    Definition Classes
    Any
  48. final def ne(arg0: AnyRef): Boolean
    Definition Classes
    AnyRef
  49. final def notify(): Unit
    Definition Classes
    AnyRef
    Annotations
    @native() @HotSpotIntrinsicCandidate()
  50. final def notifyAll(): Unit
    Definition Classes
    AnyRef
    Annotations
    @native() @HotSpotIntrinsicCandidate()
  51. val privileged: Optional[Boolean]
  52. val readOnlyRootFilesystem: Optional[Boolean]
  53. val requiredDropCapabilities: Optional[Vector[String]]
  54. val runAsGroup: Optional[RunAsGroupStrategyOptions]
  55. val runAsUser: RunAsUserStrategyOptions
  56. val runtimeClass: Optional[RuntimeClassStrategyOptions]
  57. val seLinux: SELinuxStrategyOptions
  58. val supplementalGroups: SupplementalGroupsStrategyOptions
  59. final def synchronized[T0](arg0: ⇒ T0): T0
    Definition Classes
    AnyRef
  60. val volumes: Optional[Vector[String]]
  61. final def wait(arg0: Long, arg1: Int): Unit
    Definition Classes
    AnyRef
    Annotations
    @throws( ... )
  62. final def wait(arg0: Long): Unit
    Definition Classes
    AnyRef
    Annotations
    @throws( ... ) @native()
  63. final def wait(): Unit
    Definition Classes
    AnyRef
    Annotations
    @throws( ... )

Deprecated Value Members

  1. def finalize(): Unit
    Attributes
    protected[lang]
    Definition Classes
    AnyRef
    Annotations
    @throws( classOf[java.lang.Throwable] ) @Deprecated
    Deprecated

Inherited from Serializable

Inherited from Serializable

Inherited from Product

Inherited from Equals

Inherited from AnyRef

Inherited from Any

Ungrouped