• Kubernetes Security Context: set uid for a Pod

    2 min read

    kubernetes pod security uid user group securityContext

    By default, any container that we launch will run as root. Most of the processes we launch don't really require, for example, to be able to install packages on the container. We can reduce it's privileges by setting the SecurityContext at the Pod level or at the container level.

    19/02/2021

    Read more...

From pet to cattle
Treat your kubernetes clusters like cattle, not pets