skip to Main Content

Running an apache container on a port > 1024

I've built a docker image based on httpd:2.4. In my k8s deployment I've defined the following securityContext: securityContext: privileged: false runAsNonRoot: true runAsUser: 431 allowPrivilegeEscalation: false In order to get this container to run properly as non-root apache needs to…

VIEW QUESTION

Securely running an apache container on k8s

I've built a docker image based on httpd:2.4. In my k8s deployment I've defined the following securityContext: securityContext: privileged: false runAsNonRoot: true runAsUser: 431 allowPrivilegeEscalation: false When I apply the deployment without this securityContext everything works fine, the server starts…

VIEW QUESTION
Back To Top
Search