containers[] .securityContext .runAsNonRoot == true

Force the running image to run as a non-root user to ensure least privilege

Indicates that containers should run as non-root user.

Notes

  • Container level security context settings are applied to the specific container and override settings made at the pod level where there is overlap
  • Container level settings are not applied to the pod’s volumes.

Built with by controlplane