×
Description

SecurityContextConstraints governs the ability to make requests that affect the SecurityContext that will be applied to a container. For historical reasons SCC was exposed under the core Kubernetes API group. That exposure is deprecated and will be removed in a future release - users should instead use the security.openshift.io group to manage SecurityContextConstraints. Compatibility level 1: Stable within a major release for a minimum of 12 months or 3 minor releases (whichever is longer).

Type

object

Required
  • allowHostDirVolumePlugin

  • allowHostIPC

  • allowHostNetwork

  • allowHostPID

  • allowHostPorts

  • allowPrivilegedContainer

  • readOnlyRootFilesystem

Specification

Property Type Description

allowHostDirVolumePlugin

boolean

AllowHostDirVolumePlugin determines if the policy allow containers to use the HostDir volume plugin

allowHostIPC

boolean

AllowHostIPC determines if the policy allows host ipc in the containers.

allowHostNetwork

boolean

AllowHostNetwork determines if the policy allows the use of HostNetwork in the pod spec.

allowHostPID

boolean

AllowHostPID determines if the policy allows host pid in the containers.

allowHostPorts

boolean

AllowHostPorts determines if the policy allows host ports in the containers.

allowPrivilegeEscalation

``

AllowPrivilegeEscalation determines if a pod can request to allow privilege escalation. If unspecified, defaults to true.

allowPrivilegedContainer

boolean

AllowPrivilegedContainer determines if a container can request to be run as privileged.

allowedCapabilities

``

AllowedCapabilities is a list of capabilities that can be requested to add to the container. Capabilities in this field maybe added at the pod author’s discretion. You must not list a capability in both AllowedCapabilities and RequiredDropCapabilities. To allow all capabilities you may use '*'.

allowedFlexVolumes

``

AllowedFlexVolumes is a whitelist of allowed Flexvolumes. Empty or nil indicates that all Flexvolumes may be used. This parameter is effective only when the usage of the Flexvolumes is allowed in the "Volumes" field.

allowedUnsafeSysctls

``

AllowedUnsafeSysctls is a list of explicitly allowed unsafe sysctls, defaults to none. Each entry is either a plain sysctl name or ends in "" in which case it is considered as a prefix of allowed sysctls. Single * means all unsafe sysctls are allowed. Kubelet has to whitelist all allowed unsafe sysctls explicitly to avoid rejection. Examples: e.g. "foo/" allows "foo/bar", "foo/baz", etc. e.g. "foo.*" allows "foo.bar", "foo.baz", etc.

apiVersion

string

APIVersion defines the versioned schema of this representation of an object. Servers should convert recognized schemas to the latest internal value, and may reject unrecognized values. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resources

defaultAddCapabilities

``

DefaultAddCapabilities is the default set of capabilities that will be added to the container unless the pod spec specifically drops the capability. You may not list a capabiility in both DefaultAddCapabilities and RequiredDropCapabilities.

defaultAllowPrivilegeEscalation

``

DefaultAllowPrivilegeEscalation controls the default setting for whether a process can gain more privileges than its parent process.

forbiddenSysctls

``

ForbiddenSysctls is a list of explicitly forbidden sysctls, defaults to none. Each entry is either a plain sysctl name or ends in "" in which case it is considered as a prefix of forbidden sysctls. Single * means all sysctls are forbidden. Examples: e.g. "foo/" forbids "foo/bar", "foo/baz", etc. e.g. "foo.*" forbids "foo.bar", "foo.baz", etc.

fsGroup

``

FSGroup is the strategy that will dictate what fs group is used by the SecurityContext.

groups

``

The groups that have permission to use this security context constraints

kind

string

Kind is a string value representing the REST resource this object represents. Servers may infer this from the endpoint the client submits requests to. Cannot be updated. In CamelCase. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kinds

metadata

ObjectMeta

Standard object’s metadata. More info: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadata

priority

``

Priority influences the sort order of SCCs when evaluating which SCCs to try first for a given pod request based on access in the Users and Groups fields. The higher the int, the higher priority. An unset value is considered a 0 priority. If scores for multiple SCCs are equal they will be sorted from most restrictive to least restrictive. If both priorities and restrictions are equal the SCCs will be sorted by name.

readOnlyRootFilesystem

boolean

ReadOnlyRootFilesystem when set to true will force containers to run with a read only root file system. If the container specifically requests to run with a non-read only root file system the SCC should deny the pod. If set to false the container may run with a read only root file system if it wishes but it will not be forced to.

requiredDropCapabilities

``

RequiredDropCapabilities are the capabilities that will be dropped from the container. These are required to be dropped and cannot be added.

runAsUser

``

RunAsUser is the strategy that will dictate what RunAsUser is used in the SecurityContext.

seLinuxContext

``

SELinuxContext is the strategy that will dictate what labels will be set in the SecurityContext.

seccompProfiles

``

SeccompProfiles lists the allowed profiles that may be set for the pod or container’s seccomp annotations. An unset (nil) or empty value means that no profiles may be specifid by the pod or container. The wildcard '*' may be used to allow all profiles. When used to generate a value for a pod the first non-wildcard profile will be used as the default.

supplementalGroups

``

SupplementalGroups is the strategy that will dictate what supplemental groups are used by the SecurityContext.

users

``

The users who have permissions to use this security context constraints

volumes

``

Volumes is a white list of allowed volume plugins. FSType corresponds directly with the field names of a VolumeSource (azureFile, configMap, emptyDir). To allow all volumes you may use "*". To allow no volumes, set to ["none"].

API endpoints

The following API endpoints are available:

  • /apis/security.openshift.io/v1/securitycontextconstraints

    • DELETE: delete collection of SecurityContextConstraints

    • GET: list objects of kind SecurityContextConstraints

    • POST: create SecurityContextConstraints

  • /apis/security.openshift.io/v1/watch/securitycontextconstraints

    • GET: watch individual changes to a list of SecurityContextConstraints. deprecated: use the 'watch' parameter with a list operation instead.

  • /apis/security.openshift.io/v1/securitycontextconstraints/{name}

    • DELETE: delete SecurityContextConstraints

    • GET: read the specified SecurityContextConstraints

    • PATCH: partially update the specified SecurityContextConstraints

    • PUT: replace the specified SecurityContextConstraints

  • /apis/security.openshift.io/v1/watch/securitycontextconstraints/{name}

    • GET: watch changes to an object of kind SecurityContextConstraints. deprecated: use the 'watch' parameter with a list operation instead, filtered to a single item with the 'fieldSelector' parameter.

/apis/security.openshift.io/v1/securitycontextconstraints

HTTP method

DELETE

Description

delete collection of SecurityContextConstraints

Table 1. HTTP responses
HTTP code Reponse body

200 - OK

Status schema

401 - Unauthorized

Empty

HTTP method

GET

Description

list objects of kind SecurityContextConstraints

Table 2. HTTP responses
HTTP code Reponse body

200 - OK

SecurityContextConstraintsList schema

401 - Unauthorized

Empty

HTTP method

POST

Description

create SecurityContextConstraints

Table 3. Query parameters
Parameter Type Description

dryRun

string

When present, indicates that modifications should not be persisted. An invalid or unrecognized dryRun directive will result in an error response and no further processing of the request. Valid values are: - All: all dry run stages will be processed

fieldValidation

string

fieldValidation instructs the server on how to handle objects in the request (POST/PUT/PATCH) containing unknown or duplicate fields. Valid values are: - Ignore: This will ignore any unknown fields that are silently dropped from the object, and will ignore all but the last duplicate field that the decoder encounters. This is the default behavior prior to v1.23. - Warn: This will send a warning via the standard warning response header for each unknown field that is dropped from the object, and for each duplicate field that is encountered. The request will still succeed if there are no other errors, and will only persist the last of any duplicate fields. This is the default in v1.23+ - Strict: This will fail the request with a BadRequest error if any unknown fields would be dropped from the object, or if any duplicate fields are present. The error returned from the server will contain all unknown and duplicate fields encountered.

Table 4. Body parameters
Parameter Type Description

body

SecurityContextConstraints schema

Table 5. HTTP responses
HTTP code Reponse body

200 - OK

SecurityContextConstraints schema

201 - Created

SecurityContextConstraints schema

202 - Accepted

SecurityContextConstraints schema

401 - Unauthorized

Empty

/apis/security.openshift.io/v1/watch/securitycontextconstraints

HTTP method

GET

Description

watch individual changes to a list of SecurityContextConstraints. deprecated: use the 'watch' parameter with a list operation instead.

Table 6. HTTP responses
HTTP code Reponse body

200 - OK

WatchEvent schema

401 - Unauthorized

Empty

/apis/security.openshift.io/v1/securitycontextconstraints/{name}

Table 7. Global path parameters
Parameter Type Description

name

string

name of the SecurityContextConstraints

HTTP method

DELETE

Description

delete SecurityContextConstraints

Table 8. Query parameters
Parameter Type Description

dryRun

string

When present, indicates that modifications should not be persisted. An invalid or unrecognized dryRun directive will result in an error response and no further processing of the request. Valid values are: - All: all dry run stages will be processed

Table 9. HTTP responses
HTTP code Reponse body

200 - OK

Status schema

202 - Accepted

Status schema

401 - Unauthorized

Empty

HTTP method

GET

Description

read the specified SecurityContextConstraints

Table 10. HTTP responses
HTTP code Reponse body

200 - OK

SecurityContextConstraints schema

401 - Unauthorized

Empty

HTTP method

PATCH

Description

partially update the specified SecurityContextConstraints

Table 11. Query parameters
Parameter Type Description

dryRun

string

When present, indicates that modifications should not be persisted. An invalid or unrecognized dryRun directive will result in an error response and no further processing of the request. Valid values are: - All: all dry run stages will be processed

fieldValidation

string

fieldValidation instructs the server on how to handle objects in the request (POST/PUT/PATCH) containing unknown or duplicate fields. Valid values are: - Ignore: This will ignore any unknown fields that are silently dropped from the object, and will ignore all but the last duplicate field that the decoder encounters. This is the default behavior prior to v1.23. - Warn: This will send a warning via the standard warning response header for each unknown field that is dropped from the object, and for each duplicate field that is encountered. The request will still succeed if there are no other errors, and will only persist the last of any duplicate fields. This is the default in v1.23+ - Strict: This will fail the request with a BadRequest error if any unknown fields would be dropped from the object, or if any duplicate fields are present. The error returned from the server will contain all unknown and duplicate fields encountered.

Table 12. HTTP responses
HTTP code Reponse body

200 - OK

SecurityContextConstraints schema

401 - Unauthorized

Empty

HTTP method

PUT

Description

replace the specified SecurityContextConstraints

Table 13. Query parameters
Parameter Type Description

dryRun

string

When present, indicates that modifications should not be persisted. An invalid or unrecognized dryRun directive will result in an error response and no further processing of the request. Valid values are: - All: all dry run stages will be processed

fieldValidation

string

fieldValidation instructs the server on how to handle objects in the request (POST/PUT/PATCH) containing unknown or duplicate fields. Valid values are: - Ignore: This will ignore any unknown fields that are silently dropped from the object, and will ignore all but the last duplicate field that the decoder encounters. This is the default behavior prior to v1.23. - Warn: This will send a warning via the standard warning response header for each unknown field that is dropped from the object, and for each duplicate field that is encountered. The request will still succeed if there are no other errors, and will only persist the last of any duplicate fields. This is the default in v1.23+ - Strict: This will fail the request with a BadRequest error if any unknown fields would be dropped from the object, or if any duplicate fields are present. The error returned from the server will contain all unknown and duplicate fields encountered.

Table 14. Body parameters
Parameter Type Description

body

SecurityContextConstraints schema

Table 15. HTTP responses
HTTP code Reponse body

200 - OK

SecurityContextConstraints schema

201 - Created

SecurityContextConstraints schema

401 - Unauthorized

Empty

/apis/security.openshift.io/v1/watch/securitycontextconstraints/{name}

Table 16. Global path parameters
Parameter Type Description

name

string

name of the SecurityContextConstraints

HTTP method

GET

Description

watch changes to an object of kind SecurityContextConstraints. deprecated: use the 'watch' parameter with a list operation instead, filtered to a single item with the 'fieldSelector' parameter.

Table 17. HTTP responses
HTTP code Reponse body

200 - OK

WatchEvent schema

401 - Unauthorized

Empty