OpenShift Security Context Constraints: Difference between revisions

From NovaOrdis Knowledge Base
Jump to navigation Jump to search
No edit summary
Line 8: Line 8:


* [[OpenShift_Security_Concepts#Security_Context_Constraints|OpenShift  Security Concepts]]
* [[OpenShift_Security_Concepts#Security_Context_Constraints|OpenShift  Security Concepts]]
* [[Docker_Concepts#Privileged_Container|Docker Concepts - Privileged Container]]


=Overview=
=Overview=


OpenShift uses Security Context Constraints (SCCs) to control the actions that a pod can perform and what it has the ability to access.
OpenShift uses Security Context Constraints (SCCs) to control the actions that a pod can perform and what it has the ability to access.

Revision as of 21:03, 22 January 2018