Kubernetes securityContext

From wikieduonline
Revision as of 15:52, 2 December 2022 by Ant (talk | contribs)
Jump to navigation Jump to search

A security context defines privilege and access control settings for a Pod or Container.

The securityContext field is a PodSecurityContext object.

Example

  • pods/security/security-context.yaml
apiVersion: v1
kind: Pod
metadata:
  name: security-context-demo
spec:
  securityContext:
    runAsUser: 1000
    runAsGroup: 3000
    fsGroup: 2000
  volumes:
  - name: sec-ctx-vol
    emptyDir: {}
  containers:
  - name: sec-ctx-demo
    image: busybox
    command: [ "sh", "-c", "sleep 1h" ]
    volumeMounts:
    - name: sec-ctx-vol
      mountPath: /data/demo
    securityContext:
       allowPrivilegeEscalation: false

Related terms

Activities

See also

Advertising: