Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Incorrect attribute - docs - pod-security-context #24724

Merged
merged 1 commit into from
Apr 25, 2016
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
4 changes: 2 additions & 2 deletions docs/proposals/pod-security-context.md
Original file line number Diff line number Diff line change
Expand Up @@ -40,7 +40,7 @@ order to correctly model pod- and container-level security concerns.
## Motivation

Currently, containers have a `SecurityContext` attribute which contains information about the
security settings the container uses. In practice many of these attributes are uniform across all
security settings the container uses. In practice, many of these attributes are uniform across all
containers in a pod. Simultaneously, there is also a need to apply the security context pattern
at the pod level to correctly model security attributes that apply only at a pod level.

Expand Down Expand Up @@ -277,7 +277,7 @@ to implement, explain, and support. Instead, we will approach backward compatib
securityContext:
runAsUser: 1001
- name: b
securityContest:
securityContext:
runAsUser: 1002
```

Expand Down