/// <summary>
 /// Initializes a new instance of the <see cref="V1beta1SELinuxStrategyOptions" /> class.
 /// </summary>
 /// <param name="Rule">type is the strategy that will dictate the allowable labels that may be set. (required).</param>
 /// <param name="SeLinuxOptions">seLinuxOptions required to run as; required for MustRunAs More info: https://git.k8s.io/community/contributors/design-proposals/security_context.md.</param>
 public V1beta1SELinuxStrategyOptions(string Rule = default(string), V1SELinuxOptions SeLinuxOptions = default(V1SELinuxOptions))
 {
     // to ensure "Rule" is required (not null)
     if (Rule == null)
     {
         throw new InvalidDataException("Rule is a required property for V1beta1SELinuxStrategyOptions and cannot be null");
     }
     else
     {
         this.Rule = Rule;
     }
     this.SeLinuxOptions = SeLinuxOptions;
 }
 /// <summary>
 /// Initializes a new instance of the <see cref="V1PodSecurityContext" /> class.
 /// </summary>
 /// <param name="FsGroup">A special supplemental group that applies to all containers in a pod. Some volume types allow the Kubelet to change the ownership of that volume to be owned by the pod:  1. The owning GID will be the FSGroup 2. The setgid bit is set (new files created in the volume will be owned by FSGroup) 3. The permission bits are OR&#39;d with rw-rw- -- -  If unset, the Kubelet will not modify the ownership and permissions of any volume..</param>
 /// <param name="RunAsNonRoot">Indicates that the container must run as a non-root user. If true, the Kubelet will validate the image at runtime to ensure that it does not run as UID 0 (root) and fail to start the container if it does. If unset or false, no such validation will be performed. May also be set in SecurityContext.  If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence..</param>
 /// <param name="RunAsUser">The UID to run the entrypoint of the container process. Defaults to user specified in image metadata if unspecified. May also be set in SecurityContext.  If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence for that container..</param>
 /// <param name="SeLinuxOptions">The SELinux context to be applied to all containers. If unspecified, the container runtime will allocate a random SELinux context for each container.  May also be set in SecurityContext.  If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence for that container..</param>
 /// <param name="SupplementalGroups">A list of groups applied to the first process run in each container, in addition to the container&#39;s primary GID.  If unspecified, no groups will be added to any container..</param>
 public V1PodSecurityContext(long?FsGroup = default(long?), bool?RunAsNonRoot = default(bool?), long?RunAsUser = default(long?), V1SELinuxOptions SeLinuxOptions = default(V1SELinuxOptions), List <long?> SupplementalGroups = default(List <long?>))
 {
     this.FsGroup            = FsGroup;
     this.RunAsNonRoot       = RunAsNonRoot;
     this.RunAsUser          = RunAsUser;
     this.SeLinuxOptions     = SeLinuxOptions;
     this.SupplementalGroups = SupplementalGroups;
 }
Esempio n. 3
0
 /// <summary>
 /// Initializes a new instance of the <see cref="V1SecurityContext" /> class.
 /// </summary>
 /// <param name="Capabilities">The capabilities to add/drop when running containers. Defaults to the default set of capabilities granted by the container runtime..</param>
 /// <param name="Privileged">Run container in privileged mode. Processes in privileged containers are essentially equivalent to root on the host. Defaults to false..</param>
 /// <param name="ReadOnlyRootFilesystem">Whether this container has a read-only root filesystem. Default is false..</param>
 /// <param name="RunAsNonRoot">Indicates that the container must run as a non-root user. If true, the Kubelet will validate the image at runtime to ensure that it does not run as UID 0 (root) and fail to start the container if it does. If unset or false, no such validation will be performed. May also be set in PodSecurityContext.  If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence..</param>
 /// <param name="RunAsUser">The UID to run the entrypoint of the container process. Defaults to user specified in image metadata if unspecified. May also be set in PodSecurityContext.  If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence..</param>
 /// <param name="SeLinuxOptions">The SELinux context to be applied to the container. If unspecified, the container runtime will allocate a random SELinux context for each container.  May also be set in PodSecurityContext.  If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence..</param>
 public V1SecurityContext(V1Capabilities Capabilities = default(V1Capabilities), bool?Privileged = default(bool?), bool?ReadOnlyRootFilesystem = default(bool?), bool?RunAsNonRoot = default(bool?), long?RunAsUser = default(long?), V1SELinuxOptions SeLinuxOptions = default(V1SELinuxOptions))
 {
     this.Capabilities           = Capabilities;
     this.Privileged             = Privileged;
     this.ReadOnlyRootFilesystem = ReadOnlyRootFilesystem;
     this.RunAsNonRoot           = RunAsNonRoot;
     this.RunAsUser      = RunAsUser;
     this.SeLinuxOptions = SeLinuxOptions;
 }