Home
last modified time | relevance | path

Searched refs:SecurityContext (Results 1 – 25 of 1226) sorted by relevance

12345678910>>...50

/dports/lang/mono/mono-5.10.1.57/mcs/class/corlib/Test/System.Security/
H A DSecurityContextTest.cs59 if (SecurityContext.IsFlowSuppressed () || SecurityContext.IsWindowsIdentityFlowSuppressed ()) in TearDown()
60 SecurityContext.RestoreFlow (); in TearDown()
66 SecurityContext sc = SecurityContext.Capture (); in Capture()
72 sc = SecurityContext.Capture (); in Capture()
82 sc = SecurityContext.Capture (); in Capture()
93 SecurityContext sc = SecurityContext.Capture (); in Copy()
143 SecurityContext.RestoreFlow (); in RestoreFlow_None()
152 SecurityContext.RestoreFlow (); in RestoreFlow_SuppressFlow()
162 SecurityContext.RestoreFlow (); in RestoreFlow_SuppressFlowWindowsIdentity()
170 SecurityContext.Run (SecurityContext.Capture (), new ContextCallback (Callback), true); in Run()
[all …]
H A DSecurityContextCas.cs63 if (SecurityContext.IsFlowSuppressed () || SecurityContext.IsWindowsIdentityFlowSuppressed ()) in TearDown()
64 SecurityContext.RestoreFlow (); in TearDown()
70 SecurityContext.Run (SecurityContext.Capture (), new ContextCallback (Callback), true); in Thread_Run_Empty()
83 private SecurityContext GetSecurityContextUnmanaged () in GetSecurityContextUnmanaged()
85 return SecurityContext.Capture (); in GetSecurityContextUnmanaged()
94 SecurityContext sc = GetSecurityContextUnmanaged (); in Thread_Run_UnmanagedCode()
96 SecurityContext.Run (sc, new ContextCallback (Callback), true); in Thread_Run_UnmanagedCode()
119 AsyncFlowControl afc = SecurityContext.SuppressFlow (); in Thread_Run_UnmanagedCode_SuppressFlow_BeforeCapture()
121 SecurityContext sc = GetSecurityContextUnmanaged (); in Thread_Run_UnmanagedCode_SuppressFlow_BeforeCapture()
146 SecurityContext sc = GetSecurityContextUnmanaged (); in Thread_Run_UnmanagedCode_SuppressFlow_AfterCapture()
[all …]
/dports/sysutils/kubectl/kubernetes-1.22.2/staging/src/k8s.io/pod-security-admission/policy/
H A Dcheck_seLinuxOptions_test.go43 {Name: "a", SecurityContext: &corev1.SecurityContext{SELinuxOptions: &corev1.SELinuxOptions{
46 {Name: "b", SecurityContext: &corev1.SecurityContext{SELinuxOptions: &corev1.SELinuxOptions{
49 {Name: "c", SecurityContext: &corev1.SecurityContext{SELinuxOptions: &corev1.SELinuxOptions{
52 {Name: "d", SecurityContext: &corev1.SecurityContext{SELinuxOptions: &corev1.SELinuxOptions{
55 {Name: "e", SecurityContext: &corev1.SecurityContext{SELinuxOptions: &corev1.SELinuxOptions{
58 {Name: "f", SecurityContext: &corev1.SecurityContext{SELinuxOptions: &corev1.SELinuxOptions{
77 {Name: "a", SecurityContext: &corev1.SecurityContext{SELinuxOptions: &corev1.SELinuxOptions{
80 {Name: "b", SecurityContext: &corev1.SecurityContext{SELinuxOptions: &corev1.SELinuxOptions{
83 {Name: "c", SecurityContext: &corev1.SecurityContext{SELinuxOptions: &corev1.SELinuxOptions{
98 {Name: "a", SecurityContext: &corev1.SecurityContext{SELinuxOptions: &corev1.SELinuxOptions{
[all …]
H A Dcheck_runAsNonRoot_test.go48 {Name: "a", SecurityContext: nil},
59 {Name: "a", SecurityContext: nil},
60 {Name: "b", SecurityContext: &corev1.SecurityContext{}},
61 {Name: "c", SecurityContext: &corev1.SecurityContext{RunAsNonRoot: utilpointer.Bool(false)}},
62 {Name: "d", SecurityContext: &corev1.SecurityContext{RunAsNonRoot: utilpointer.Bool(false)}},
63 {Name: "e", SecurityContext: &corev1.SecurityContext{RunAsNonRoot: utilpointer.Bool(true)}},
64 {Name: "f", SecurityContext: &corev1.SecurityContext{RunAsNonRoot: utilpointer.Bool(true)}},
74 {Name: "a", SecurityContext: nil},
75 {Name: "b", SecurityContext: &corev1.SecurityContext{}},
76 {Name: "d", SecurityContext: &corev1.SecurityContext{RunAsNonRoot: utilpointer.Bool(true)}},
[all …]
H A Dcheck_seccompProfile_restricted_test.go47 {Name: "a", SecurityContext: nil},
58 {Name: "a", SecurityContext: nil},
59 {Name: "b", SecurityContext: &corev1.SecurityContext{}},
60 …{Name: "c", SecurityContext: &corev1.SecurityContext{SeccompProfile: &corev1.SeccompProfile{Type: …
61 …{Name: "d", SecurityContext: &corev1.SecurityContext{SeccompProfile: &corev1.SeccompProfile{Type: …
62 …{Name: "e", SecurityContext: &corev1.SecurityContext{SeccompProfile: &corev1.SeccompProfile{Type: …
63 …{Name: "f", SecurityContext: &corev1.SecurityContext{SeccompProfile: &corev1.SeccompProfile{Type: …
73 {Name: "a", SecurityContext: nil},
74 {Name: "b", SecurityContext: &corev1.SecurityContext{}},
75 …{Name: "d", SecurityContext: &corev1.SecurityContext{SeccompProfile: &corev1.SeccompProfile{Type: …
[all …]
H A Dcheck_seccompProfile_baseline_test.go108 {Name: "a", SecurityContext: nil},
119 {Name: "a", SecurityContext: nil},
120 {Name: "b", SecurityContext: &corev1.SecurityContext{}},
121 …{Name: "c", SecurityContext: &corev1.SecurityContext{SeccompProfile: &corev1.SeccompProfile{Type: …
122 …{Name: "d", SecurityContext: &corev1.SecurityContext{SeccompProfile: &corev1.SeccompProfile{Type: …
123 …{Name: "e", SecurityContext: &corev1.SecurityContext{SeccompProfile: &corev1.SeccompProfile{Type: …
124 …{Name: "f", SecurityContext: &corev1.SecurityContext{SeccompProfile: &corev1.SeccompProfile{Type: …
135 {Name: "a", SecurityContext: nil},
136 {Name: "b", SecurityContext: &corev1.SecurityContext{}},
137 …{Name: "c", SecurityContext: &corev1.SecurityContext{SeccompProfile: &corev1.SeccompProfile{Type: …
[all …]
H A Dcheck_windowsHostProcess_test.go36 SecurityContext: &corev1.PodSecurityContext{
40 {Name: "a", SecurityContext: nil},
41 {Name: "b", SecurityContext: &corev1.SecurityContext{}},
42 …{Name: "c", SecurityContext: &corev1.SecurityContext{WindowsOptions: &corev1.WindowsSecurityContex…
43 …{Name: "d", SecurityContext: &corev1.SecurityContext{WindowsOptions: &corev1.WindowsSecurityContex…
44 …{Name: "e", SecurityContext: &corev1.SecurityContext{WindowsOptions: &corev1.WindowsSecurityContex…
45 …{Name: "f", SecurityContext: &corev1.SecurityContext{WindowsOptions: &corev1.WindowsSecurityContex…
H A Dcheck_privileged_test.go37 {Name: "a", SecurityContext: nil},
38 {Name: "b", SecurityContext: &corev1.SecurityContext{}},
39 {Name: "c", SecurityContext: &corev1.SecurityContext{Privileged: utilpointer.Bool(false)}},
40 {Name: "d", SecurityContext: &corev1.SecurityContext{Privileged: utilpointer.Bool(true)}},
41 {Name: "e", SecurityContext: &corev1.SecurityContext{Privileged: utilpointer.Bool(true)}},
H A Dcheck_procMount_test.go40 {Name: "a", SecurityContext: nil},
41 {Name: "b", SecurityContext: &corev1.SecurityContext{}},
42 {Name: "c", SecurityContext: &corev1.SecurityContext{ProcMount: &defaultValue}},
43 {Name: "d", SecurityContext: &corev1.SecurityContext{ProcMount: &unmaskedValue}},
44 {Name: "e", SecurityContext: &corev1.SecurityContext{ProcMount: &otherValue}},
/dports/sysutils/kubectl/kubernetes-1.22.2/pkg/securitycontext/
H A Dutil.go26 if container.SecurityContext == nil {
29 if container.SecurityContext.Privileged == nil {
32 return *container.SecurityContext.Privileged
38 if container.SecurityContext == nil {
44 …return len(container.SecurityContext.Capabilities.Add) > 0 || len(container.SecurityContext.Capabi…
66 containerSc := container.SecurityContext
69 return &v1.SecurityContext{}
149 if pod.Spec.SecurityContext != nil && pod.Spec.SecurityContext.RunAsUser != nil {
153 if container.SecurityContext != nil && container.SecurityContext.RunAsUser != nil {
164 if pod.Spec.SecurityContext == nil {
[all …]
H A Dutil_test.go32 sc *v1.SecurityContext
40 sc: &v1.SecurityContext{
46 sc: &v1.SecurityContext{
52 sc: &v1.SecurityContext{
144 SecurityContext: &v1.PodSecurityContext{},
148 SecurityContext: &v1.SecurityContext{},
156 SecurityContext: &v1.PodSecurityContext{
162 SecurityContext: &v1.SecurityContext{},
174 SecurityContext: &v1.SecurityContext{
184 SecurityContext: &v1.PodSecurityContext{
[all …]
/dports/lang/mono/mono-5.10.1.57/mcs/class/referencesource/mscorlib/system/security/
H A Dsecuritycontext.cs177 internal SecurityContext() in SecurityContext() method in System.Security.SecurityContext
183 SecurityContext m_sc;
295 if (ec.SecurityContext == null) in SuppressFlow()
296 ec.SecurityContext = new SecurityContext(); in SuppressFlow()
307 SecurityContext sc = Thread.CurrentThread.GetMutableExecutionContext().SecurityContext; in RestoreFlow()
402 internal SecurityContext sc;
509 public SecurityContext CreateCopy() in CreateCopy()
516 SecurityContext sc = new SecurityContext(); in CreateCopy()
537 SecurityContext sc = new SecurityContext(); in CreateMutableCopy()
586 SecurityContext sc = new SecurityContext(); in CaptureCore()
[all …]
/dports/www/chromium-legacy/chromium-88.0.4324.182/third_party/blink/renderer/core/execution_context/
H A Dsecurity_context.cc59 SecurityContext::SecurityContext(ExecutionContext* execution_context) in SecurityContext() function in blink::SecurityContext
64 SecurityContext::~SecurityContext() = default;
71 void SecurityContext::SetSecurityOrigin( in SetSecurityOrigin()
135 void SecurityContext::SetContentSecurityPolicy( in SetContentSecurityPolicy()
140 bool SecurityContext::IsSandboxed( in IsSandboxed()
152 void SecurityContext::ApplySandboxFlags( in ApplySandboxFlags()
171 void SecurityContext::SetFeaturePolicy( in SetFeaturePolicy()
181 void SecurityContext::SetDocumentPolicy( in SetDocumentPolicy()
191 bool SecurityContext::IsFeatureEnabled( in IsFeatureEnabled()
208 bool SecurityContext::IsFeatureEnabled( in IsFeatureEnabled()
[all …]
/dports/sysutils/kubectl/kubernetes-1.22.2/staging/src/k8s.io/pod-security-admission/test/
H A Dhelpers.go34 if p.Spec.SecurityContext == nil {
35 p.Spec.SecurityContext = &corev1.PodSecurityContext{}
38 if p.Spec.Containers[i].SecurityContext == nil {
39 p.Spec.Containers[i].SecurityContext = &corev1.SecurityContext{}
43 if p.Spec.InitContainers[i].SecurityContext == nil {
44 p.Spec.InitContainers[i].SecurityContext = &corev1.SecurityContext{}
53 if p.Spec.SecurityContext.SELinuxOptions == nil {
54 p.Spec.SecurityContext.SELinuxOptions = &corev1.SELinuxOptions{}
57 if p.Spec.Containers[i].SecurityContext.SELinuxOptions == nil {
58 p.Spec.Containers[i].SecurityContext.SELinuxOptions = &corev1.SELinuxOptions{}
[all …]
H A Dfixtures_seccompProfile_restricted.go38 p.Spec.SecurityContext.SeccompProfile = seccompProfileRuntimeDefault
41 p.Spec.SecurityContext.SeccompProfile = seccompProfileLocalhost("testing")
44 p.Spec.SecurityContext.SeccompProfile = nil
45 p.Spec.Containers[0].SecurityContext.SeccompProfile = seccompProfileRuntimeDefault
55 p.Spec.SecurityContext.SeccompProfile = nil
59 p.Spec.SecurityContext.SeccompProfile = seccompProfileUnconfined
63 p.Spec.SecurityContext.SeccompProfile = nil
64 p.Spec.Containers[0].SecurityContext.SeccompProfile = seccompProfileRuntimeDefault
68 p.Spec.SecurityContext.SeccompProfile = nil
73 p.Spec.SecurityContext.SeccompProfile = nil
[all …]
H A Dfixtures_seLinuxOptions.go48 p.Spec.SecurityContext.SELinuxOptions = nil
50 p.Spec.Containers[0].SecurityContext.SELinuxOptions = nil
52 p.Spec.InitContainers[0].SecurityContext.SELinuxOptions = &corev1.SELinuxOptions{}
56 p.Spec.SecurityContext.SELinuxOptions.Type = "container_t"
57 p.Spec.Containers[0].SecurityContext.SELinuxOptions.Type = "container_init_t"
58 p.Spec.InitContainers[0].SecurityContext.SELinuxOptions.Type = "container_kvm_t"
60 p.Spec.SecurityContext.SELinuxOptions.Level = ""
61 p.Spec.Containers[0].SecurityContext.SELinuxOptions.Level = "somevalue"
70 tweak(p, func(p *corev1.Pod) { p.Spec.SecurityContext.SELinuxOptions.Type = "somevalue" }),
76 tweak(p, func(p *corev1.Pod) { p.Spec.SecurityContext.SELinuxOptions.User = "somevalue" }),
[all …]
H A Dfixtures_runAsNonRoot.go45 p.Spec.SecurityContext.RunAsNonRoot = pointer.BoolPtr(true)
46 p.Spec.Containers[0].SecurityContext.RunAsNonRoot = nil
47 p.Spec.InitContainers[0].SecurityContext.RunAsNonRoot = nil
51 p.Spec.SecurityContext.RunAsNonRoot = nil
52 p.Spec.Containers[0].SecurityContext.RunAsNonRoot = pointer.BoolPtr(true)
53 p.Spec.InitContainers[0].SecurityContext.RunAsNonRoot = pointer.BoolPtr(true)
62 p.Spec.SecurityContext.RunAsNonRoot = nil
63 p.Spec.Containers[0].SecurityContext.RunAsNonRoot = nil
64 p.Spec.InitContainers[0].SecurityContext.RunAsNonRoot = nil
67 tweak(p, func(p *corev1.Pod) { p.Spec.SecurityContext.RunAsNonRoot = pointer.BoolPtr(false) }),
[all …]
H A Dfixtures_capabilities_baseline.go36 if p.Spec.Containers[i].SecurityContext.Capabilities == nil {
37 p.Spec.Containers[i].SecurityContext.Capabilities = &corev1.Capabilities{}
41 if p.Spec.InitContainers[i].SecurityContext.Capabilities == nil {
42 p.Spec.InitContainers[i].SecurityContext.Capabilities = &corev1.Capabilities{}
53 …if p.Spec.Containers[0].SecurityContext != nil && p.Spec.Containers[0].SecurityContext.Capabilitie…
54 for _, capability := range p.Spec.Containers[0].SecurityContext.Capabilities.Drop {
65 p.Spec.Containers[0].SecurityContext.Capabilities.Add = []corev1.Capability{
68 p.Spec.InitContainers[0].SecurityContext.Capabilities.Add = []corev1.Capability{
79 p.Spec.Containers[0].SecurityContext.Capabilities.Add = []corev1.Capability{"NET_RAW"}
87 p.Spec.Containers[0].SecurityContext.Capabilities.Add = []corev1.Capability{"chown"}
[all …]
H A Dfixtures_capabilities_restricted.go38 p.Spec.Containers[0].SecurityContext.Capabilities.Drop = []corev1.Capability{"ALL"}
39 p.Spec.InitContainers[0].SecurityContext.Capabilities.Drop = []corev1.Capability{"ALL"}
40 p.Spec.Containers[0].SecurityContext.Capabilities.Add = []corev1.Capability{"NET_BIND_SERVICE"}
50 p.Spec.Containers[0].SecurityContext.Capabilities.Drop = []corev1.Capability{}
54 p.Spec.InitContainers[0].SecurityContext.Capabilities.Drop = []corev1.Capability{}
58 p.Spec.Containers[0].SecurityContext.Capabilities.Drop = []corev1.Capability{
67 p.Spec.InitContainers[0].SecurityContext.Capabilities.Drop = []corev1.Capability{
78 p.Spec.Containers[0].SecurityContext.Capabilities.Drop = []corev1.Capability{"ALL"}
79 p.Spec.InitContainers[0].SecurityContext.Capabilities.Drop = []corev1.Capability{"ALL"}
80 p.Spec.Containers[0].SecurityContext.Capabilities.Add = []corev1.Capability{
[all …]
/dports/www/qt5-webengine/qtwebengine-everywhere-src-5.15.2/src/3rdparty/chromium/third_party/blink/renderer/core/execution_context/
H A Dsecurity_context.cc59 SecurityContext::SecurityContext(const SecurityContextInit& init, in SecurityContext() function in blink::SecurityContext
78 void SecurityContext::Trace(Visitor* visitor) { in Trace()
84 void SecurityContext::SetSecurityOrigin( in SetSecurityOrigin()
101 void SecurityContext::SetSecurityOriginForTesting( in SetSecurityOriginForTesting()
106 void SecurityContext::SetContentSecurityPolicy( in SetContentSecurityPolicy()
121 void SecurityContext::SetRequireTrustedTypes() { in SetRequireTrustedTypes()
135 void SecurityContext::SetFeaturePolicy( in SetFeaturePolicy()
145 bool SecurityContext::IsFeatureEnabled( in IsFeatureEnabled()
152 bool SecurityContext::IsFeatureEnabled( in IsFeatureEnabled()
171 bool SecurityContext::IsFeatureEnabled( in IsFeatureEnabled()
[all …]
/dports/sysutils/signon-qt5/signond-07d45498ad374d9e8e4ff6a886f4b4bb850c0cb5/lib/SignOn/
H A Dsecuritycontext.cpp32 SecurityContext::SecurityContext() in SecurityContext() function in SignOn::SecurityContext
36 SecurityContext::SecurityContext(const QString &systemContext, in SecurityContext() function in SignOn::SecurityContext
44 const SecurityContext &securityContext) in operator <<()
54 SecurityContext &securityContext) in operator >>()
67 void SecurityContext::setSystemContext(const QString &systemContext) in setSystemContext()
72 QString SecurityContext::systemContext() const in systemContext()
77 void SecurityContext::setApplicationContext(const QString &applicationContext) in setApplicationContext()
82 QString SecurityContext::applicationContext() const in applicationContext()
/dports/sysutils/kubectl/kubernetes-1.22.2/pkg/security/podsecuritypolicy/user/
H A Dnonroot_test.go66 SecurityContext: &api.SecurityContext{
75 SecurityContext: &api.SecurityContext{
84 SecurityContext: &api.SecurityContext{
93 SecurityContext: &api.SecurityContext{
103 SecurityContext: &api.SecurityContext{
114 …errs := s.Validate(nil, nil, nil, tc.container.SecurityContext.RunAsNonRoot, tc.container.Security…
/dports/sysutils/kubectl/kubernetes-1.22.2/test/e2e/node/
H A Dsecurity_context.go52 SecurityContext: &v1.PodSecurityContext{},
80 pod.Spec.SecurityContext.RunAsUser = &userID
99 pod.Spec.SecurityContext.RunAsUser = &userID
100 pod.Spec.SecurityContext.RunAsGroup = &groupID
113 pod.Spec.SecurityContext.RunAsUser = &userID
114 pod.Spec.Containers[0].SecurityContext = new(v1.SecurityContext)
136 pod.Spec.SecurityContext.RunAsUser = &userID
137 pod.Spec.SecurityContext.RunAsGroup = &groupID
138 pod.Spec.Containers[0].SecurityContext = new(v1.SecurityContext)
163 …pod.Spec.Containers[0].SecurityContext = &v1.SecurityContext{SeccompProfile: &v1.SeccompProfile{Ty…
[all …]
/dports/sysutils/kubectl/kubernetes-1.22.2/plugin/pkg/admission/securitycontext/scdeny/
H A Dadmission.go64 if pod.Spec.SecurityContext != nil {
65 if pod.Spec.SecurityContext.SupplementalGroups != nil {
68 if pod.Spec.SecurityContext.SELinuxOptions != nil {
71 if pod.Spec.SecurityContext.RunAsUser != nil {
74 if pod.Spec.SecurityContext.FSGroup != nil {
80 if v.SecurityContext != nil {
81 if v.SecurityContext.SELinuxOptions != nil {
84 if v.SecurityContext.RunAsUser != nil {
91 if v.SecurityContext != nil {
92 if v.SecurityContext.SELinuxOptions != nil {
[all …]
/dports/sysutils/kubectl/kubernetes-1.22.2/cmd/kubeadm/app/util/staticpod/
H A Dutils_linux.go108 pod.Spec.Containers[0].SecurityContext = &v1.SecurityContext{
118 pod.Spec.SecurityContext.RunAsGroup = runAsGroup
119 pod.Spec.SecurityContext.RunAsUser = runAsUser
141 pod.Spec.Containers[0].SecurityContext = &v1.SecurityContext{
148 pod.Spec.SecurityContext.RunAsUser = runAsUser
149 pod.Spec.SecurityContext.RunAsGroup = runAsGroup
160 pod.Spec.Containers[0].SecurityContext = &v1.SecurityContext{
167 pod.Spec.SecurityContext.RunAsUser = runAsUser
168 pod.Spec.SecurityContext.RunAsGroup = runAsGroup
185 pod.Spec.Containers[0].SecurityContext = &v1.SecurityContext{
[all …]

12345678910>>...50