Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Run as non-root and set security context #26

Merged
merged 1 commit into from
Sep 21, 2022
Merged

Run as non-root and set security context #26

merged 1 commit into from
Sep 21, 2022

Conversation

jorgebay
Copy link
Contributor

Fixes #17 and #18.

It adds seccompProfile, runAsNonRoot, allowPrivilegeEscalation: false and drops all capabilities from the container.

Additionally, it sets a non-root user in the Dockerfile to work with both OpenShift & Kubernetes as non-root, unpriviledged.

@jorgebay
Copy link
Contributor Author

jorgebay commented Sep 19, 2022

I've tested it on OpenShift 4.11 and K8s 1.23.

@rmarting if you have some free cycles to look at this by any chance, I would really value your input.

I have zero OpenShift experience :)

@jorgebay jorgebay linked an issue Sep 19, 2022 that may be closed by this pull request
@jorgebay jorgebay added this to the 0.1.1 milestone Sep 20, 2022
@jorgebay jorgebay merged commit 6e2e82e into main Sep 21, 2022
@jorgebay jorgebay deleted the run-as-non-root branch September 21, 2022 17:10
@jorgebay
Copy link
Contributor Author

Merging it to release it.

Thanks again @rmarting for reporting the issues.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Barco pods failing in OpenShift 4 Warnings deploying in OpenShift 4
1 participant