SecurityContext

From wikieduonline
(Redirected from RunAsNonRoot)
Jump to navigation Jump to search
spec:
 securityContext:
   runAsNonRoot: true



runAsNonRoot
runAsUser
   runAsUser: 0
   runAsUser: 1000
runAsGroup

Examples[edit]

 apiVersion: v1
kind: Pod
metadata:
  name: security-context-demo
spec:
  securityContext:
    runAsUser: 1000
    runAsGroup: 3000
    fsGroup: 2000
  volumes:
  - name: sec-ctx-vol
    emptyDir: {}
  containers:
  - name: sec-ctx-demo
    image: busybox:1.28
    command: [ "sh", "-c", "sleep 1h" ]
    volumeMounts:
    - name: sec-ctx-vol
      mountPath: /data/demo
    securityContext:
      allowPrivilegeEscalation: false


Errors[edit]

Related[edit]

See also[edit]

Advertising: