Skip to content

Latest commit

 

History

History
15 lines (11 loc) · 1.99 KB

V1SecurityContext.md

File metadata and controls

15 lines (11 loc) · 1.99 KB

V1SecurityContext

Properties

Name Type Description Notes
capabilities \UniversityOfAdelaide\OpenShift\Model\V1Capabilities The capabilities to add/drop when running containers. Defaults to the default set of capabilities granted by the container runtime. [optional]
privileged bool Run container in privileged mode. Processes in privileged containers are essentially equivalent to root on the host. Defaults to false. [optional]
readOnlyRootFilesystem bool Whether this container has a read-only root filesystem. Default is false. [optional]
runAsNonRoot bool Indicates that the container must run as a non-root user. If true, the Kubelet will validate the image at runtime to ensure that it does not run as UID 0 (root) and fail to start the container if it does. If unset or false, no such validation will be performed. May also be set in PodSecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence. [optional]
runAsUser int The UID to run the entrypoint of the container process. Defaults to user specified in image metadata if unspecified. May also be set in PodSecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence. [optional]
seLinuxOptions \UniversityOfAdelaide\OpenShift\Model\V1SELinuxOptions The SELinux context to be applied to the container. If unspecified, the container runtime will allocate a random SELinux context for each container. May also be set in PodSecurityContext. If set in both SecurityContext and PodSecurityContext, the value specified in SecurityContext takes precedence. [optional]

[Back to Model list] [Back to API list] [Back to README]