Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[#266] [0.5.7] Update Pods Security Standards #267

Closed
wants to merge 1 commit into from

Conversation

jmesnil
Copy link
Member

@jmesnil jmesnil commented Mar 13, 2023

Configure the statefulset's pods to run in non-root mode. It drops all security capabilities and does not allow priviledge escalation.

This fixes #266 WIP add security context to statefulset

Configure the statefulset's pods to run in non-root mode.
It drops all security capabilities and does not allow priviledge
escalation.

This fixes wildfly#266 WIP add security context to statefulset

Signed-off-by: Jeff Mesnil <[email protected]>
@jmesnil
Copy link
Member Author

jmesnil commented Mar 13, 2023

In main branch, the SecurityContext field is exposed to the API and does not provide a default value #238.

I'll open a follow up PR against main to use the same default value

@jmesnil jmesnil added this to the 0.5.7 milestone Mar 13, 2023
@jmesnil jmesnil changed the title [#266] Update Pods Security Standards [#266] [0.5.7] Update Pods Security Standards Mar 13, 2023
@jmesnil
Copy link
Member Author

jmesnil commented Mar 13, 2023

PR for main is #268

@jmesnil jmesnil linked an issue Mar 13, 2023 that may be closed by this pull request
@jmesnil jmesnil marked this pull request as draft March 13, 2023 17:08
@jmesnil jmesnil closed this Mar 14, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Update Pod Security Standards
1 participant