Skip to content

Latest commit

 

History

History
14 lines (10 loc) · 2.05 KB

V1PodSecurityContext.md

File metadata and controls

14 lines (10 loc) · 2.05 KB

V1PodSecurityContext

Properties

Name Type Description Notes
se_linux_options V1SELinuxOptions The SELinux context to be applied to all containers. If unspecified, the container runtime will allocate a random SELinux context for each container. May also be set in SecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence for that container. [optional]
run_as_user int The UID to run the entrypoint of the container process. Defaults to user specified in image metadata if unspecified. May also be set in SecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence for that container. [optional]
run_as_non_root bool Indicates that the container must run as a non-root user. If true, the Kubelet will validate the image at runtime to ensure that it does not run as UID 0 (root) and fail to start the container if it does. If unset or false, no such validation will be performed. May also be set in SecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence. [optional]
supplemental_groups list[int] A list of groups applied to the first process run in each container, in addition to the container's primary GID. If unspecified, no groups will be added to any container. [optional]
fs_group int A special supplemental group that applies to all containers in a pod. Some volume types allow the Kubelet to change the ownership of that volume to be owned by the pod: 1. The owning GID will be the FSGroup 2. The setgid bit is set (new files created in the volume will be owned by FSGroup) 3. The permission bits are OR'd with rw-rw [optional]

[Back to Model list] [Back to API list] [Back to README]