com.coralogix.zio.k8s.model.policy.v1beta1

Type members

Classlikes

case class AllowedCSIDriver(name: String)

AllowedCSIDriver represents a single inline CSI Driver that is allowed to be used.

AllowedCSIDriver represents a single inline CSI Driver that is allowed to be used.

Value Params
name

Name is the registered name of the CSI driver

Companion
object
class AllowedCSIDriverFields(_prefix: Chunk[String])
case class AllowedFlexVolume(driver: String)

AllowedFlexVolume represents a single Flexvolume that is allowed to be used.

AllowedFlexVolume represents a single Flexvolume that is allowed to be used.

Value Params
driver

driver is the name of the Flexvolume driver.

Companion
object
class AllowedFlexVolumeFields(_prefix: Chunk[String])
case class AllowedHostPath(pathPrefix: Optional[String], readOnly: Optional[Boolean])

AllowedHostPath defines the host volume conditions that will be enabled by a policy for pods to use. It requires the path prefix to be defined.

AllowedHostPath defines the host volume conditions that will be enabled by a policy for pods to use. It requires the path prefix to be defined.

Value Params
pathPrefix

pathPrefix is the path prefix that the host volume must match. It does not support *. Trailing slashes are trimmed when validating the path prefix with a host path. Examples: /foo would allow /foo, /foo/ and /foo/bar /foo would not allow /food or /etc/foo

readOnly

when set to true, will allow host volumes matching the pathPrefix only if all volume mounts are readOnly.

Companion
object
class AllowedHostPathFields(_prefix: Chunk[String])
case class Eviction(deleteOptions: Optional[DeleteOptions], metadata: Optional[ObjectMeta])

Eviction evicts a pod from its node subject to certain policies and safety constraints. This is a subresource of Pod. A request to cause such an eviction is created by POSTing to .../pods//evictions.

Eviction evicts a pod from its node subject to certain policies and safety constraints. This is a subresource of Pod. A request to cause such an eviction is created by POSTing to .../pods//evictions.

Companion
object
object Eviction extends EvictionFields
Companion
class
class EvictionFields(_prefix: Chunk[String])
case class FSGroupStrategyOptions(ranges: Optional[Vector[IDRange]], rule: Optional[String])

FSGroupStrategyOptions defines the strategy type and options used to create the strategy.

FSGroupStrategyOptions defines the strategy type and options used to create the strategy.

Value Params
ranges

ranges are the allowed ranges of fs groups. If you would like to force a single fs group then supply a single range with the same start and end. Required for MustRunAs.

rule

rule is the strategy that will dictate what FSGroup is used in the SecurityContext.

Companion
object
class FSGroupStrategyOptionsFields(_prefix: Chunk[String])
case class HostPortRange(max: Int, min: Int)

HostPortRange defines a range of host ports that will be enabled by a policy for pods to use. It requires both the start and end to be defined.

HostPortRange defines a range of host ports that will be enabled by a policy for pods to use. It requires both the start and end to be defined.

Value Params
max

max is the end of the range, inclusive.

min

min is the start of the range, inclusive.

Companion
object
Companion
class
class HostPortRangeFields(_prefix: Chunk[String])
case class IDRange(max: Long, min: Long)

IDRange provides a min/max of an allowed range of IDs.

IDRange provides a min/max of an allowed range of IDs.

Value Params
max

max is the end of the range, inclusive.

min

min is the start of the range, inclusive.

Companion
object
object IDRange extends IDRangeFields
Companion
class
class IDRangeFields(_prefix: Chunk[String])

PodDisruptionBudget is an object to define the max disruption that can be caused to a collection of pods

PodDisruptionBudget is an object to define the max disruption that can be caused to a collection of pods

Companion
object
class PodDisruptionBudgetFields(_prefix: Chunk[String])
case class PodDisruptionBudgetSpec(maxUnavailable: Optional[IntOrString], minAvailable: Optional[IntOrString], selector: Optional[LabelSelector])

PodDisruptionBudgetSpec is a description of a PodDisruptionBudget.

PodDisruptionBudgetSpec is a description of a PodDisruptionBudget.

Companion
object
class PodDisruptionBudgetSpecFields(_prefix: Chunk[String])
case class PodDisruptionBudgetStatus(currentHealthy: Int, desiredHealthy: Int, disruptedPods: Optional[Map[String, Time]], disruptionsAllowed: Int, expectedPods: Int, observedGeneration: Optional[Long])

PodDisruptionBudgetStatus represents information about the status of a PodDisruptionBudget. Status may trail the actual state of a system.

PodDisruptionBudgetStatus represents information about the status of a PodDisruptionBudget. Status may trail the actual state of a system.

Value Params
currentHealthy

current number of healthy pods

desiredHealthy

minimum desired number of healthy pods

disruptedPods

DisruptedPods contains information about pods whose eviction was processed by the API server eviction subresource handler but has not yet been observed by the PodDisruptionBudget controller. A pod will be in this map from the time when the API server processed the eviction request to the time when the pod is seen by PDB controller as having been marked for deletion (or after a timeout). The key in the map is the name of the pod and the value is the time when the API server processed the eviction request. If the deletion didn't occur and a pod is still there it will be removed from the list automatically by PodDisruptionBudget controller after some time. If everything goes smooth this map should be empty for the most of the time. Large number of entries in the map may indicate problems with pod deletions.

disruptionsAllowed

Number of pod disruptions that are currently allowed.

expectedPods

total number of pods counted by this disruption budget

observedGeneration

Most recent generation observed when updating this PDB status. DisruptionsAllowed and other status information is valid only if observedGeneration equals to PDB's object generation.

Companion
object
class PodDisruptionBudgetStatusFields(_prefix: Chunk[String])

PodSecurityPolicy governs the ability to make requests that affect the Security Context that will be applied to a pod and container.

PodSecurityPolicy governs the ability to make requests that affect the Security Context that will be applied to a pod and container.

Companion
object
class PodSecurityPolicyFields(_prefix: Chunk[String])
case class PodSecurityPolicySpec(allowPrivilegeEscalation: Optional[Boolean], allowedCSIDrivers: Optional[Vector[AllowedCSIDriver]], allowedCapabilities: Optional[Vector[String]], allowedFlexVolumes: Optional[Vector[AllowedFlexVolume]], allowedHostPaths: Optional[Vector[AllowedHostPath]], allowedProcMountTypes: Optional[Vector[String]], allowedUnsafeSysctls: Optional[Vector[String]], defaultAddCapabilities: Optional[Vector[String]], defaultAllowPrivilegeEscalation: Optional[Boolean], forbiddenSysctls: Optional[Vector[String]], fsGroup: FSGroupStrategyOptions, hostIPC: Optional[Boolean], hostNetwork: Optional[Boolean], hostPID: Optional[Boolean], hostPorts: Optional[Vector[HostPortRange]], privileged: Optional[Boolean], readOnlyRootFilesystem: Optional[Boolean], requiredDropCapabilities: Optional[Vector[String]], runAsGroup: Optional[RunAsGroupStrategyOptions], runAsUser: RunAsUserStrategyOptions, runtimeClass: Optional[RuntimeClassStrategyOptions], seLinux: SELinuxStrategyOptions, supplementalGroups: SupplementalGroupsStrategyOptions, volumes: Optional[Vector[String]])

PodSecurityPolicySpec defines the policy enforced.

PodSecurityPolicySpec defines the policy enforced.

Value Params
allowPrivilegeEscalation

allowPrivilegeEscalation determines if a pod can request to allow privilege escalation. If unspecified, defaults to true.

allowedCSIDrivers

AllowedCSIDrivers is an allowlist of inline CSI drivers that must be explicitly set to be embedded within a pod spec. An empty value indicates that any CSI driver can be used for inline ephemeral volumes. This is a beta field, and is only honored if the API server enables the CSIInlineVolume feature gate.

allowedCapabilities

allowedCapabilities is a list of capabilities that can be requested to add to the container. Capabilities in this field may be added at the pod author's discretion. You must not list a capability in both allowedCapabilities and requiredDropCapabilities.

allowedFlexVolumes

allowedFlexVolumes is an allowlist of Flexvolumes. Empty or nil indicates that all Flexvolumes may be used. This parameter is effective only when the usage of the Flexvolumes is allowed in the "volumes" field.

allowedHostPaths

allowedHostPaths is an allowlist of host paths. Empty indicates that all host paths may be used.

allowedProcMountTypes

AllowedProcMountTypes is an allowlist of allowed ProcMountTypes. Empty or nil indicates that only the DefaultProcMountType may be used. This requires the ProcMountType feature flag to be enabled.

allowedUnsafeSysctls

allowedUnsafeSysctls is a list of explicitly allowed unsafe sysctls, defaults to none. Each entry is either a plain sysctl name or ends in "" in which case it is considered as a prefix of allowed sysctls. Single * means all unsafe sysctls are allowed. Kubelet has to allowlist all allowed unsafe sysctls explicitly to avoid rejection. Examples: e.g. "foo/" allows "foo/bar", "foo/baz", etc. e.g. "foo.*" allows "foo.bar", "foo.baz", etc.

defaultAddCapabilities

defaultAddCapabilities is the default set of capabilities that will be added to the container unless the pod spec specifically drops the capability. You may not list a capability in both defaultAddCapabilities and requiredDropCapabilities. Capabilities added here are implicitly allowed, and need not be included in the allowedCapabilities list.

defaultAllowPrivilegeEscalation

defaultAllowPrivilegeEscalation controls the default setting for whether a process can gain more privileges than its parent process.

forbiddenSysctls

forbiddenSysctls is a list of explicitly forbidden sysctls, defaults to none. Each entry is either a plain sysctl name or ends in "" in which case it is considered as a prefix of forbidden sysctls. Single * means all sysctls are forbidden. Examples: e.g. "foo/" forbids "foo/bar", "foo/baz", etc. e.g. "foo.*" forbids "foo.bar", "foo.baz", etc.

hostIPC

hostIPC determines if the policy allows the use of HostIPC in the pod spec.

hostNetwork

hostNetwork determines if the policy allows the use of HostNetwork in the pod spec.

hostPID

hostPID determines if the policy allows the use of HostPID in the pod spec.

hostPorts

hostPorts determines which host port ranges are allowed to be exposed.

privileged

privileged determines if a pod can request to be run as privileged.

readOnlyRootFilesystem

readOnlyRootFilesystem when set to true will force containers to run with a read only root file system. If the container specifically requests to run with a non-read only root file system the PSP should deny the pod. If set to false the container may run with a read only root file system if it wishes but it will not be forced to.

requiredDropCapabilities

requiredDropCapabilities are the capabilities that will be dropped from the container. These are required to be dropped and cannot be added.

volumes

volumes is an allowlist of volume plugins. Empty indicates that no volumes may be used. To allow all volumes you may use '*'.

Companion
object
class PodSecurityPolicySpecFields(_prefix: Chunk[String])
case class RunAsGroupStrategyOptions(ranges: Optional[Vector[IDRange]], rule: String)

RunAsGroupStrategyOptions defines the strategy type and any options used to create the strategy.

RunAsGroupStrategyOptions defines the strategy type and any options used to create the strategy.

Value Params
ranges

ranges are the allowed ranges of gids that may be used. If you would like to force a single gid then supply a single range with the same start and end. Required for MustRunAs.

rule

rule is the strategy that will dictate the allowable RunAsGroup values that may be set.

Companion
object
class RunAsGroupStrategyOptionsFields(_prefix: Chunk[String])
case class RunAsUserStrategyOptions(ranges: Optional[Vector[IDRange]], rule: String)

RunAsUserStrategyOptions defines the strategy type and any options used to create the strategy.

RunAsUserStrategyOptions defines the strategy type and any options used to create the strategy.

Value Params
ranges

ranges are the allowed ranges of uids that may be used. If you would like to force a single uid then supply a single range with the same start and end. Required for MustRunAs.

rule

rule is the strategy that will dictate the allowable RunAsUser values that may be set.

Companion
object
class RunAsUserStrategyOptionsFields(_prefix: Chunk[String])
case class RuntimeClassStrategyOptions(allowedRuntimeClassNames: Vector[String], defaultRuntimeClassName: Optional[String])

RuntimeClassStrategyOptions define the strategy that will dictate the allowable RuntimeClasses for a pod.

RuntimeClassStrategyOptions define the strategy that will dictate the allowable RuntimeClasses for a pod.

Value Params
allowedRuntimeClassNames

allowedRuntimeClassNames is an allowlist of RuntimeClass names that may be specified on a pod. A value of "*" means that any RuntimeClass name is allowed, and must be the only item in the list. An empty list requires the RuntimeClassName field to be unset.

defaultRuntimeClassName

defaultRuntimeClassName is the default RuntimeClassName to set on the pod. The default MUST be allowed by the allowedRuntimeClassNames list. A value of nil does not mutate the Pod.

Companion
object
class RuntimeClassStrategyOptionsFields(_prefix: Chunk[String])
case class SELinuxStrategyOptions(rule: String, seLinuxOptions: Optional[SELinuxOptions])

SELinuxStrategyOptions defines the strategy type and any options used to create the strategy.

SELinuxStrategyOptions defines the strategy type and any options used to create the strategy.

Value Params
rule

rule is the strategy that will dictate the allowable labels that may be set.

Companion
object
class SELinuxStrategyOptionsFields(_prefix: Chunk[String])
case class SupplementalGroupsStrategyOptions(ranges: Optional[Vector[IDRange]], rule: Optional[String])

SupplementalGroupsStrategyOptions defines the strategy type and options used to create the strategy.

SupplementalGroupsStrategyOptions defines the strategy type and options used to create the strategy.

Value Params
ranges

ranges are the allowed ranges of supplemental groups. If you would like to force a single supplemental group then supply a single range with the same start and end. Required for MustRunAs.

rule

rule is the strategy that will dictate what supplemental groups is used in the SecurityContext.

Companion
object
class SupplementalGroupsStrategyOptionsFields(_prefix: Chunk[String])