Configuration Guide for SCC - Security Context Constraints with Priority

Solution In Progress - Updated -

Issue

  • The privileged scc is ignored though it already granted to default serviceaccount.
  • How does the priority work in scc ?
  • How to grant and revoke the scc to service accounts using oc CLI ?

Environment

  • OpenShift Container Platform
    • 3.x

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content