Difference between revisions of "Spec.securityContext.runAsUser"

From wikieduonline
Jump to navigation Jump to search
Line 5: Line 5:
  
 
== Related ==
 
== Related ==
* [[USER]]
+
* [[Dockerfile: USER]]
 
 
 
 
  
 
== See also ==
 
== See also ==
 
* {{securityContext}}
 
* {{securityContext}}

Revision as of 18:30, 27 October 2024

 apiVersion: v1
kind: Pod
metadata:
  name: security-context-demo
spec:
  securityContext:
    runAsUser: 1000
    runAsGroup: 3000
    fsGroup: 2000
  volumes:
  - name: sec-ctx-vol
    emptyDir: {}
  containers:
  - name: sec-ctx-demo
    image: busybox:1.28
    command: [ "sh", "-c", "sleep 1h" ]
    volumeMounts:
    - name: sec-ctx-vol
      mountPath: /data/demo
    securityContext:
      allowPrivilegeEscalation: false


Related

See also

Advertising: