SCCs

NAME                              

PRIVCAPSSELINUXRUNASUSERFSGROUPSUPGROUPPRIORITYREADONLYROOTFSVOLUMES

anyuid

false

-

MustRunAs

RunAsAny

RunAsAny

RunAsAny

10

false

["configMap","csi","downwardAPI","emptyDir","ephemeral","persistentVolumeClaim","projected","secret"]

hostaccess

false

-

MustRunAs

MustRunAsRange

MustRunAs

RunAsAny-

false

["configMap","csi","downwardAPI","emptyDir","ephemeral","hostPath","persistentVolumeClaim","projected","secret"]

hostmount-anyuid

false-

MustRunAs   

RunAsAnyRunAsAnyRunAsAny-false

["configMap","csi","downwardAPI","emptyDir","ephemeral","hostPath","nfs","persistentVolumeClaim","projected","secret"]

hostnetwork

false-

MustRunAs   

MustRunAsRangeMustRunAsMustRunAs-false

["configMap","csi","downwardAPI","emptyDir","ephemeral","persistentVolumeClaim","projected","secret"]

hostnetwork-v2

 

false

["NET_BIND_SERVICE"]  

MustRunAs   

MustRunAsRangeMustRunAsMustRunAs-false

["configMap","csi","downwardAPI","emptyDir","ephemeral","persistentVolumeClaim","projected","secret"]

 

machine-api-termination-handler

 

false-

MustRunAs   

 

RunAsAnyMustRunAsMustRunAs-false

["downwardAPI","hostPath"]

 

node-exporter

 

true

RunAsAny    

 

RunAsAnyRunAsAnyRunAsAny-false

["*"]

 

nonroot

 

false-

MustRunAs   

 

MustRunAsNonRootRunAsAnyRunAsAny-false

["configMap","csi","downwardAPI","emptyDir","ephemeral","persistentVolumeClaim","projected","secret"]

 

nonroot-v2

 

false

["NET_BIND_SERVICE"]   

MustRunAs   

 

MustRunAsNonRootRunAsAnyRunAsAny-false

["configMap","csi","downwardAPI","emptyDir","ephemeral","persistentVolumeClaim","projected","secret"]

 

privileged

 

true

["*"]

RunAsAny    

 

RunAsAnyRunAsAnyRunAsAny-false

["*"]

 

restricted

 

false-

MustRunAs   

 

MustRunAsRangeMustRunAsRunAsAny-false

["configMap","csi","downwardAPI","emptyDir","ephemeral","persistentVolumeClaim","projected","secret"]

 

restricted-v2

 

false

["NET_BIND_SERVICE"]    

MustRunAs   

 

MustRunAsRangeMustRunAsRunAsAny-false

["configMap","csi","downwardAPI","emptyDir","ephemeral","persistentVolumeClaim","projected","secret"]

 

Assigning SCC to a Service

oc adm policy add-scc-to-user nonroot-v2 -z default -n <NAMESPACE>  


Tutorial

https://www.youtube.com/watch?v=WHbp2Pz-haE

https://developer.ibm.com/learningpaths/secure-context-constraints-openshift/scc-tutorial/



References


  • No labels