Difference between revisions of "Kubernetes securityContext"

From wikieduonline
Jump to navigation Jump to search
Line 4: Line 4:
  
 
A security context defines privilege and access control settings for a [[Pod]] or [[Container]].  
 
A security context defines privilege and access control settings for a [[Pod]] or [[Container]].  
 +
 +
The [[securityContext]] field is a [[PodSecurityContext]] object.
 +
 +
==Example==
 +
 +
<pre>apiVersion: v1
 +
kind: Pod
 +
metadata:
 +
  name: security-context-demo
 +
spec:
 +
  securityContext:
 +
    runAsUser: 1000
 +
    runAsGroup: 3000
 +
    fsGroup: 2000
 +
  volumes:
 +
  - name: sec-ctx-vol
 +
    emptyDir: {}
 +
  containers:
 +
  - name: sec-ctx-demo
 +
    image: busybox
 +
    command: [ "sh", "-c", "sleep 1h" ]
 +
    volumeMounts:
 +
    - name: sec-ctx-vol
 +
      mountPath: /data/demo
 +
    securityContext:
 +
      allowPrivilegeEscalation: false</pre>
 +
  
 
== Related terms ==
 
== Related terms ==

Revision as of 14:41, 17 July 2021

Understand SecurityContext field in the Pod specification.

A security context defines privilege and access control settings for a Pod or Container.

The securityContext field is a PodSecurityContext object.

Example

apiVersion: v1
kind: Pod
metadata:
  name: security-context-demo
spec:
  securityContext:
    runAsUser: 1000
    runAsGroup: 3000
    fsGroup: 2000
  volumes:
  - name: sec-ctx-vol
    emptyDir: {}
  containers:
  - name: sec-ctx-demo
    image: busybox
    command: [ "sh", "-c", "sleep 1h" ]
    volumeMounts:
    - name: sec-ctx-vol
      mountPath: /data/demo
    securityContext:
      allowPrivilegeEscalation: false


Related terms


See also

Advertising: