Advertisement
Guest User

Untitled

a guest
Nov 13th, 2018
82
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.26 KB | None | 0 0
  1. apiVersion: policy/v1beta1
  2. kind: PodSecurityPolicy
  3. metadata:
  4. annotations:
  5. apparmor.security.beta.kubernetes.io/allowedProfileNames: 'runtime/default'
  6. apparmor.security.beta.kubernetes.io/defaultProfileName: 'runtime/default'
  7. seccomp.security.alpha.kubernetes.io/allowedProfileNames: 'docker/default'
  8. seccomp.security.alpha.kubernetes.io/defaultProfileName: 'docker/default'
  9. name: default
  10. spec:
  11. allowedCapabilities: [] # default set of capabilities are implicitly allowed
  12. allowPrivilegeEscalation: false
  13. fsGroup:
  14. rule: 'MustRunAs'
  15. ranges:
  16. # Forbid adding the root group.
  17. - min: 1
  18. max: 65535
  19. hostIPC: false
  20. hostNetwork: false
  21. hostPID: false
  22. privileged: false
  23. readOnlyRootFilesystem: false
  24. runAsUser:
  25. rule: 'MustRunAsNonRoot'
  26. seLinux:
  27. rule: 'RunAsNonRoot'
  28. supplementalGroups:
  29. rule: 'RunAsNonRoot'
  30. ranges:
  31. # Forbid adding the root group.
  32. - min: 1
  33. max: 65535
  34. volumes:
  35. - 'configMap'
  36. - 'downwardAPI'
  37. - 'emptyDir'
  38. - 'persistentVolumeClaim'
  39. - 'projected'
  40. - 'secret'
  41. hostNetwork: false
  42. runAsUser:
  43. rule: 'RunAsAny'
  44. seLinux:
  45. rule: 'RunAsAny'
  46. supplementalGroups:
  47. rule: 'RunAsAny'
  48. fsGroup:
  49. rule: 'RunAsAny'
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement