Difference between revisions of "Kubernetes securityContext"

From wikieduonline
Jump to navigation Jump to search
Line 1: Line 1:
 
Understand <code>SecurityContext</code> field in the [[Pod specification]].
 
 
 
A security context defines privilege and access control settings for a [[Pod]] or [[Container]].  
 
A security context defines privilege and access control settings for a [[Pod]] or [[Container]].  
  
Line 38: Line 35:
 
* [[CKA v1.15]]: Understand SecurityContexts
 
* [[CKA v1.15]]: Understand SecurityContexts
  
 +
== Activities ==
 +
* Understand <code>SecurityContext</code> field in the [[Pod specification]].
  
  

Revision as of 14:49, 17 July 2021

A security context defines privilege and access control settings for a Pod or Container.

The securityContext field is a PodSecurityContext object.

Example

  • pods/security/security-context.yaml
apiVersion: v1
kind: Pod
metadata:
  name: security-context-demo
spec:
  securityContext:
    runAsUser: 1000
    runAsGroup: 3000
    fsGroup: 2000
  volumes:
  - name: sec-ctx-vol
    emptyDir: {}
  containers:
  - name: sec-ctx-demo
    image: busybox
    command: [ "sh", "-c", "sleep 1h" ]
    volumeMounts:
    - name: sec-ctx-vol
      mountPath: /data/demo
    securityContext:
      allowPrivilegeEscalation: false

Related terms

Activities


See also

Advertising: