Difference between revisions of "ContainerSecurityContext"
Jump to navigation
Jump to search
Line 1: | Line 1: | ||
{{lc}} | {{lc}} | ||
− | |||
* https://github.com/kubernetes/ingress-nginx/blob/main/charts/ingress-nginx/values.yaml#L825 | * https://github.com/kubernetes/ingress-nginx/blob/main/charts/ingress-nginx/values.yaml#L825 | ||
+ | containerSecurityContext: | ||
+ | enabled: true | ||
+ | runAsUser: 11111 | ||
+ | runAsGroup: 11111 | ||
+ | allowPrivilegeEscalation: false | ||
+ | capabilities: | ||
+ | drop: | ||
+ | - all | ||
+ | readOnlyRootFilesystem: false | ||
+ | [[runAsNonRoot:]] true | ||
− | + | == Related == | |
− | + | * [[podSecurityContext]] | |
− | |||
* [[Configure a Security Context for a Pod or Container]] | * [[Configure a Security Context for a Pod or Container]] | ||
Latest revision as of 13:43, 8 November 2024
containerSecurityContext: enabled: true runAsUser: 11111 runAsGroup: 11111 allowPrivilegeEscalation: false capabilities: drop: - all readOnlyRootFilesystem: false runAsNonRoot: true
Related[edit]
See also[edit]
Advertising: