oci-defaults
settings.oci-defaults.*).Note
These settings apply only to orchestrated containers, not to host containers.
Topic list
Setting list for settings.oci-defaults
settings.oci-defaults.capabilities.audit-controlsettings.oci-defaults.capabilities.audit-readsettings.oci-defaults.capabilities.audit-writesettings.oci-defaults.capabilities.block-suspendsettings.oci-defaults.capabilities.bpfsettings.oci-defaults.capabilities.checkpoint-restoresettings.oci-defaults.capabilities.chownsettings.oci-defaults.capabilities.dac-overridesettings.oci-defaults.capabilities.dac-read-searchsettings.oci-defaults.capabilities.fownersettings.oci-defaults.capabilities.fsetidsettings.oci-defaults.capabilities.ipc-locksettings.oci-defaults.capabilities.ipc-ownersettings.oci-defaults.capabilities.killsettings.oci-defaults.capabilities.leasesettings.oci-defaults.capabilities.linux-immutablesettings.oci-defaults.capabilities.mac-adminsettings.oci-defaults.capabilities.mac-overridesettings.oci-defaults.capabilities.mknodsettings.oci-defaults.capabilities_net-adminsettings.oci-defaults.capabilities.net-bind-servicesettings.oci-defaults.capabilities.net-broadcastsettings.oci-defaults.capabilities.net-rawsettings.oci-defaults.capabilities.perfmonsettings.oci-defaults.capabilities.setfcapsettings.oci-defaults.capabilities.setgidsettings.oci-defaults.capabilities.setpcapsettings.oci-defaults.capabilities.setuidsettings.oci-defaults.capabilities.sys-adminsettings.oci-defaults.capabilities.sys-bootsettings.oci-defaults.capabilities.sys-chrootsettings.oci-defaults.capabilities.sys-modulesettings.oci-defaults.capabilities.sys-nicesettings.oci-defaults.capabilities.sys-pacctsettings.oci-defaults.capabilities.sys-ptracesettings.oci-defaults.capabilities.sys-rawiosettings.oci-defaults.capabilities.sys-resourcesettings.oci-defaults.capabilities.sys-timesettings.oci-defaults.capabilities.sys-tty-configsettings.oci-defaults.capabilities.syslogsettings.oci-defaults.capabilities.wake-alarmsettings.oci-defaults.resource-limits.max-address-spacesettings.oci-defaults.resource-limits.max-core-file-sizesettings.oci-defaults.resource-limits.max-cpu-timesettings.oci-defaults.resource-limits.max-data-sizesettings.oci-defaults.resource-limits.max-file-lockssettings.oci-defaults.resource-limits.max-file-sizesettings.oci-defaults.resource-limits.max-locked-memorysettings.oci-defaults.resource-limits.max-msgqueue-sizesettings.oci-defaults.resource-limits.max-nice-prioritysettings.oci-defaults.resource-limits.max-open-filessettings.oci-defaults.resource-limits.max-pending-signalssettings.oci-defaults.resource-limits.max-processessettings.oci-defaults.resource-limits.max-realtime-prioritysettings.oci-defaults.resource-limits.max-realtime-timeoutsettings.oci-defaults.resource-limits.max-resident-setsettings.oci-defaults.resource-limits.max-stack-size
Topics
Capabilities Settings
Capabilities for the runtime process. These correspond to the objectcapabilities in the runtime spec.Settings
settings.oci-defaults.capabilities.audit-controlsettings.oci-defaults.capabilities.audit-readsettings.oci-defaults.capabilities.audit-writesettings.oci-defaults.capabilities.block-suspendsettings.oci-defaults.capabilities.bpfsettings.oci-defaults.capabilities.checkpoint-restoresettings.oci-defaults.capabilities.chownsettings.oci-defaults.capabilities.dac-overridesettings.oci-defaults.capabilities.dac-read-searchsettings.oci-defaults.capabilities.fownersettings.oci-defaults.capabilities.fsetidsettings.oci-defaults.capabilities.ipc-locksettings.oci-defaults.capabilities.ipc-ownersettings.oci-defaults.capabilities.killsettings.oci-defaults.capabilities.leasesettings.oci-defaults.capabilities.linux-immutablesettings.oci-defaults.capabilities.mac-adminsettings.oci-defaults.capabilities.mac-overridesettings.oci-defaults.capabilities.mknodsettings.oci-defaults.capabilities_net-adminsettings.oci-defaults.capabilities.net-bind-servicesettings.oci-defaults.capabilities.net-broadcastsettings.oci-defaults.capabilities.net-rawsettings.oci-defaults.capabilities.perfmonsettings.oci-defaults.capabilities.setfcapsettings.oci-defaults.capabilities.setgidsettings.oci-defaults.capabilities.setpcapsettings.oci-defaults.capabilities.setuidsettings.oci-defaults.capabilities.sys-adminsettings.oci-defaults.capabilities.sys-bootsettings.oci-defaults.capabilities.sys-chrootsettings.oci-defaults.capabilities.sys-modulesettings.oci-defaults.capabilities.sys-nicesettings.oci-defaults.capabilities.sys-pacctsettings.oci-defaults.capabilities.sys-ptracesettings.oci-defaults.capabilities.sys-rawiosettings.oci-defaults.capabilities.sys-resourcesettings.oci-defaults.capabilities.sys-timesettings.oci-defaults.capabilities.sys-tty-configsettings.oci-defaults.capabilities.syslogsettings.oci-defaults.capabilities.wake-alarm
Resource Limits Settings
Resource limits for the runtime process.
These correspond to the object rlimit in the runtime spec.
Unusual among Bottlerocket settings, individual key/values will not validate. You must provide both hard-limit and soft-limit for any given resource limit setting at the same time.
Consequently, using dot-notation expressions to change resource limits is not possible (e.g. apiclient set settings.oci-defaults.resource-limits.max-locked-memory.hard-limit=9223372 will fail).
You can use TOML configuration format or the same structure expressed as JSON to set both keys simultaneously.
# Setting a limit
[settings.oci-defaults.resource-limits.max-core-file-size]
soft-limit = 100000000
hard-limit = 1000000000
# Removing a hard limit
[settings.oci-defaults.resource-limits.max-locked-memory]
soft-limit = 100000000
hard-limit = "unlimited"
# Setting a limit
apiclient set --json <<EOF
{
"settings": {
"oci-defaults": {
"resource-limits": {
"max-core-file-size": {
"soft-limit": 100000000,
"hard-limit": 1000000000
}
}
}
}
}
EOF
# Removing a hard limit
apiclient set --json <<EOF
{
"settings": {
"oci-defaults": {
"resource-limits": {
"max-core-file-size": {
"soft-limit": 100000000,
"hard-limit": "unlimited"
}
}
}
}
}
EOF
Settings
settings.oci-defaults.resource-limits.max-address-spacesettings.oci-defaults.resource-limits.max-core-file-sizesettings.oci-defaults.resource-limits.max-cpu-timesettings.oci-defaults.resource-limits.max-data-sizesettings.oci-defaults.resource-limits.max-file-lockssettings.oci-defaults.resource-limits.max-file-sizesettings.oci-defaults.resource-limits.max-locked-memorysettings.oci-defaults.resource-limits.max-msgqueue-sizesettings.oci-defaults.resource-limits.max-nice-prioritysettings.oci-defaults.resource-limits.max-open-filessettings.oci-defaults.resource-limits.max-pending-signalssettings.oci-defaults.resource-limits.max-processessettings.oci-defaults.resource-limits.max-realtime-prioritysettings.oci-defaults.resource-limits.max-realtime-timeoutsettings.oci-defaults.resource-limits.max-resident-setsettings.oci-defaults.resource-limits.max-stack-size
Full Reference
settings.oci-defaults.capabilities.audit-control
Accepted values:truefalse
- Capabilities Settings
CAP_AUDIT_CONTROLon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.audit-read
Accepted values:truefalse
- Capabilities Settings
CAP_AUDIT_READon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.audit-write
Default: true
truefalse
- Capabilities Settings
CAP_AUDIT_WRITEon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.block-suspend
Accepted values:truefalse
- Capabilities Settings
CAP_BLOCK_SUSPENDon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.bpf
Accepted values:truefalse
- Capabilities Settings
CAP_BPFon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.checkpoint-restore
Accepted values:truefalse
- Capabilities Settings
CAP_CHECKPOINT_RESTOREon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.chown
Default: true
truefalse
- Capabilities Settings
CAP_CHOWNon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.dac-override
Default: true
truefalse
- Capabilities Settings
CAP_DAC_OVERRIDEon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.dac-read-search
Accepted values:truefalse
- Capabilities Settings
CAP_DAC_READ_SEARCHon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.fowner
Default: true
truefalse
- Capabilities Settings
CAP_FOWNERon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.fsetid
Default: true
truefalse
- Capabilities Settings
CAP_FSETIDon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.ipc-lock
Accepted values:truefalse
- Capabilities Settings
CAP_IPC_LOCKon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.ipc-owner
Accepted values:truefalse
- Capabilities Settings
CAP_IPC_OWNERon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.kill
Default: true
truefalse
- Capabilities Settings
CAP_KILLon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.lease
Accepted values:truefalse
- Capabilities Settings
CAP_LEASEon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.linux-immutable
Accepted values:truefalse
- Capabilities Settings
CAP_LINUX_IMMUTABLEon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.mac-admin
Accepted values:truefalse
- Capabilities Settings
CAP_MAC_ADMINon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.mac-override
Accepted values:truefalse
- Capabilities Settings
CAP_MAC_OVERRIDEon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.mknod
Default: true
truefalse
- Capabilities Settings
CAP_MKNODon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities_net-admin
Accepted values:truefalse
- Capabilities Settings
CAP_NET_ADMINon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.net-bind-service
Default: true
truefalse
- Capabilities Settings
CAP_NET_BIND_SERVICEon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.net-broadcast
Accepted values:truefalse
- Capabilities Settings
CAP_NET_BROADCASTon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.net-raw
Accepted values:truefalse
- Capabilities Settings
CAP_NET_RAWon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.perfmon
Accepted values:truefalse
- Capabilities Settings
CAP_PERFMONon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.setfcap
Default: true
truefalse
- Capabilities Settings
CAP_SETFCAPon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.setgid
Default: true
truefalse
- Capabilities Settings
CAP_SETGIDon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.setpcap
Default: true
truefalse
- Capabilities Settings
CAP_SETPCAPon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.setuid
Default: true
truefalse
- Capabilities Settings
CAP_SETUIDon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.sys-admin
Accepted values:truefalse
- Capabilities Settings
CAP_SYS_ADMINon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.sys-boot
Accepted values:truefalse
- Capabilities Settings
CAP_SYS_BOOTon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.sys-chroot
Default: true
truefalse
- Capabilities Settings
CAP_SYS_CHROOTon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.sys-module
Accepted values:truefalse
- Capabilities Settings
CAP_SYS_MODULEon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.sys-nice
Accepted values:truefalse
- Capabilities Settings
CAP_SYS_NICEon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.sys-pacct
Accepted values:truefalse
- Capabilities Settings
CAP_SYS_PACCTon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.sys-ptrace
Accepted values:truefalse
- Capabilities Settings
CAP_SYS_PTRACEon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.sys-rawio
Accepted values:truefalse
- Capabilities Settings
CAP_SYS_RAWIOon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.sys-resource
Accepted values:truefalse
- Capabilities Settings
CAP_SYS_RESOURCEon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.sys-time
Accepted values:truefalse
- Capabilities Settings
- CAP_SYS_TIME`` on the Linux
capabilitiesmanual page
settings.oci-defaults.capabilities.sys-tty-config
Accepted values:truefalse
- Capabilities Settings
CAP_SYS_TTY_CONFIGon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.syslog
Accepted values:truefalse
- Capabilities Settings
CAP_SYSLOGon the Linuxcapabilitiesmanual page
settings.oci-defaults.capabilities.wake-alarm
Accepted values:truefalse
- Capabilities Settings
CAP_WAKE_ALARMon the Linuxcapabilitiesmanual page
settings.oci-defaults.resource-limits.max-address-space
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
Uses bytes as an implicit value unit.
- Setting a limit:
0to9223372036854775807(i.e.int64::MAX) - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_ASon the Linuxgetrlimitmanual page
settings.oci-defaults.resource-limits.max-core-file-size
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
Uses bytes as an implicit value unit.
- Setting a limit:
0to9223372036854775807(i.e.int64::MAX) - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_COREon the Linuxgetrlimitmanual page
settings.oci-defaults.resource-limits.max-cpu-time
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
Uses seconds as an implicit unit.
- Setting a limit:
0to9223372036854775807(i.e.int64::MAX) - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_CPUon the Linuxgetrlimitmanual page
settings.oci-defaults.resource-limits.max-data-size
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
Uses bytes as an implicit value unit.
- Setting a limit:
0to9223372036854775807(i.e.int64::MAX) - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_DATAon the Linuxgetrlimitmanual page
settings.oci-defaults.resource-limits.max-file-locks
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
The value is unit-less, representing the number of locks.
- Setting a limit:
0to9223372036854775807(i.e.int64::MAX) - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_LOCKSon the Linuxgetrlimitmanual page
settings.oci-defaults.resource-limits.max-file-size
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
Uses bytes as an implicit value unit.
- Setting a limit:
0to9223372036854775807(i.e.int64::MAX) - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_FSIZEon the Linuxgetrlimitmanual page
settings.oci-defaults.resource-limits.max-locked-memory
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
Uses bytes as an implicit value unit.
- Setting a limit:
0to9223372036854775807(i.e.int64::MAX) - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_MEMLOCKon the Linuxgetrlimitmanual page
settings.oci-defaults.resource-limits.max-msgqueue-size
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
Uses bytes as an implicit value unit.
- Setting a limit:
0to9223372036854775807(i.e.int64::MAX) - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_MSGQUEUEon the Linuxgetrlimitmanual page
settings.oci-defaults.resource-limits.max-nice-priority
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
The value is unit-less, representing niceness.
- Setting a limit: Practical values range from
1to40, however the technically accepted values are0to9223372036854775807(i.e.int64::MAX). - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_NICEon the Linuxgetrlimitmanual page
settings.oci-defaults.resource-limits.max-open-files
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
The value is unit-less, representing the number of files.
Default: For Kubernetes variants: soft-limit is 65536 and hard-limit is 1048576. For ECS variants: soft-limit is 1024 and hard-limit is 4096.
- Setting a limit:
0to9223372036854775807(i.e.int64::MAX) - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_NOFILEon the Linuxgetrlimitmanual page
settings.oci-defaults.resource-limits.max-pending-signals
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
The value is unit-less, representing the number of singals.
- Setting a limit:
0to9223372036854775807(i.e.int64::MAX) - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_SIGPENDINGon the Linuxgetrlimitmanual page
settings.oci-defaults.resource-limits.max-processes
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
The value is unit-less, representing the number of procceses.
- Setting a limit:
0to9223372036854775807(i.e.int64::MAX) - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_NPROCon the Linuxgetrlimitmanual page
settings.oci-defaults.resource-limits.max-realtime-priority
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
The value is unit-less, representing priority.
- Setting a limit:
0to9223372036854775807(i.e.int64::MAX) - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_RTPRIOon the Linuxgetrlimitmanual page
settings.oci-defaults.resource-limits.max-realtime-timeout
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
Uses microseconds as an implicit value unit.
- Setting a limit:
0to9223372036854775807(i.e.int64::MAX) - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_RTTIMEon the Linuxgetrlimitmanual page
settings.oci-defaults.resource-limits.max-resident-set
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
Uses bytes as an implicit value unit.
- Setting a limit:
0to9223372036854775807(i.e.int64::MAX) - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_RSSon the Linuxgetrlimitmanual page
settings.oci-defaults.resource-limits.max-stack-size
A TOML table.
Validation requires a key/value for both soft-limit and hard-limit.
Uses bytes as an implicit value unit.
- Setting a limit:
0to9223372036854775807(i.e.int64::MAX) - Removing a limit:
-1or"unlimited"
- Resource Limits Settings
RLIMIT_STACKon the Linuxgetrlimitmanual page