Skip to content

Commit

Permalink
fix(k8s): Add missing securityContext configuration (#16)
Browse files Browse the repository at this point in the history
Much needed k8s resource security configuration for the operator. This
will help many organisations with utilizing the operator as we are
disabling so many write/privilege access.

Tested successfully locally.
  • Loading branch information
akosveres authored Jul 6, 2022
1 parent bdd6c6c commit b234e8a
Show file tree
Hide file tree
Showing 2 changed files with 12 additions and 0 deletions.
7 changes: 7 additions & 0 deletions config/default/manager_auth_proxy_patch.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -28,6 +28,13 @@ spec:
cpu: 5m
memory: 64Mi
imagePullPolicy: Always
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
runAsNonRoot: true
capabilities:
drop:
- ALL
- name: manager
args:
- "--health-probe-bind-address=:8081"
Expand Down
5 changes: 5 additions & 0 deletions config/manager/manager.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -47,6 +47,11 @@ spec:
key: CHECKLY_ACCOUNT_ID
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
runAsNonRoot: true
capabilities:
drop:
- ALL
livenessProbe:
httpGet:
path: /healthz
Expand Down

0 comments on commit b234e8a

Please sign in to comment.