相关文章推荐

Hello,

I apologize for wide distribution. I’ve tried to follow steps from Configure a Security Context for a Pod or Container - Kubernetes to set the security context for a pod.

After applying sample from above link: kubectl apply -f https://k8s.io/examples/pods/security/security-context.yaml I’ve received: Error from server (Forbidden): error when creating “ https://k8s.io/examples/pods/security/security-context.yaml ”: pods “security-context-demo” is forbidden: pod.Spec.SecurityContext.RunAsUser is forbidden.

Any idea what is wrong/miss-configured or what to check? Why response is RunAsUser instead runAsUser

Any idea or guideline how to fix or what to check, is highly appreciated

Thanks in advance.
Best, Mikulas.

Cluster information:

Kubernetes version:
$ kubectl version
Client Version: version.Info{Major:“1”, Minor:“8”, GitVersion:“v1.8.0”, GitCommit:“6e937839ac04a38cac63e6a7a306c5d035fe7b0a”, GitTreeState:“clean”, BuildDate:“2017-09-28T22:57:57Z”, GoVersion:“go1.8.3”, Compiler:“gc”, Platform:“linux/amd64”}
Server Version: version.Info{Major:“1”, Minor:“13”, GitVersion:“v1.13.5”, GitCommit:“2166946f41b36dea2c4626f90a77706f426cdea2”, GitTreeState:“clean”, BuildDate:“2019-03-25T15:19:22Z”, GoVersion:“go1.11.5”, Compiler:“gc”, Platform:“linux/amd64”}

Cloud being used: cfcr@azure
Installation method: bosh
Host OS: Ubuntu 16.04.6 LTS
CNI and version:
CRI and version:

 
推荐文章