apiVersion: v1 kind: Pod metadata: name: attacker-pod-privileged namespace: attacker spec: containers: - image: redis:alpine command: - sleep - "3600" imagePullPolicy: IfNotPresent name: attacker-pod securityContext: runAsUser: 1000 restartPolicy: Always