Skip to main content

MarkLogic Server on Kubernetes

Security context

Security context defines privilege and access control settings for a pod or container. By default, security context for containers is enabled with the runAsUser, runAsNonRoot, and allowPrivilegeEscalation settings. To configure these values for containers, set the containerSecurityContext in the values.yaml file or use the --set flag. You can also add security context settings to the containerSecurityContext configuration. See Configure a Security Context for a Pod or Container for additional information.

This is the current configuration:

containerSecurityContext:
  enabled: true
  runAsUser: 1000
  runAsNonRoot: true
  allowPrivilegeEscalation: true

Warning

This security context should not be modified. See Known issues and limitations.