Security context constraints

Administrators can use security context constraints to control permissions for pods on their Red Hat OpenShift cluster. These permissions include actions that a pod can perform and what resources it can access. For more information, see Red Hat - Managing Security Context Constraints.

Notes:

Security context constraint (SCC) types

Default OpenShift security context constraints

Red Hat® OpenShift® clusters contain eight default security context constraints (SCCs). For more information, see Red Hat OpenShift SCCs.

Customize SCC

Operators can install their own SCC resources to be used by their components. It is recommended that you follow these best practices when you customize SCCs:

Security context constraint usage

IBM Cloud Pak foundational services

Table 1. SCC usage for IBM Cloud Pak foundational services
Component Security Context Constraint Usage Justification
IAM restricted
nginx-ingress restricted anyuid - to run container as user '33'
nginx-ingress-scc - requires NET_BIND_SERVICE to make nginx process listen on port 80 and 443
audit-logging restricted journald filesystem/hostPath access for Audit logging
platform-api restricted To use hostPath for journald in Audit logging.
monitoring-grafana restricted
cert-manager restricted
mongodb restricted
common-web-ui restricted
events restricted
installer restricted
licensing restricted
crossplane restricted
health-check restricted
must-gather restricted
management-ingress restricted To run the container with a specific user ID. For more information, see here
user-data-services anyuid To run the container with a specific user ID.