Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat(container): default readOnlyRootFilesystem to true #1139

Merged
merged 2 commits into from
Sep 15, 2022

Conversation

vinayak-kukreja
Copy link
Contributor

Setting readOnlyRootFilesystem property to true in a container denies access to any malicious actor to tamper with the local disk.

Signed-off-by: Vinayak Kukreja vinakuk@amazon.com

Resolves #815

Signed-off-by: Vinayak Kukreja <vinakuk@amazon.com>
@iliapolo iliapolo changed the title feat: set container readOnlyRootFilesystem to true feat(container): default readOnlyRootFilesystem to true Sep 15, 2022
@mergify mergify bot merged commit 0fc0794 into k8s-24/main Sep 15, 2022
@mergify mergify bot deleted the vkukreja/readOnlyRootFilesystem-as-true branch September 15, 2022 13:02
cdk8s-automation pushed a commit that referenced this pull request Sep 15, 2022
Setting `readOnlyRootFilesystem` property to `true` in a container denies access to any malicious actor to tamper with the local disk.

Signed-off-by: Vinayak Kukreja <vinakuk@amazon.com>

Resolves #815

(cherry picked from commit 0fc0794)
Signed-off-by: Vinayak Kukreja <78971045+vinayak-kukreja@users.noreply.github.com>
cdk8s-automation pushed a commit that referenced this pull request Sep 15, 2022
Setting `readOnlyRootFilesystem` property to `true` in a container denies access to any malicious actor to tamper with the local disk.

Signed-off-by: Vinayak Kukreja <vinakuk@amazon.com>

Resolves #815

(cherry picked from commit 0fc0794)
Signed-off-by: Vinayak Kukreja <78971045+vinayak-kukreja@users.noreply.github.com>
@cdk8s-automation
Copy link
Contributor

💚 All backports created successfully

Status Branch Result
k8s-22/main
k8s-23/main

Questions ?

Please refer to the Backport tool documentation

mergify bot pushed a commit that referenced this pull request Sep 15, 2022
)

# Backport

This will backport the following commits from `k8s-24/main` to `k8s-23/main`:
 - [feat(container): default `readOnlyRootFilesystem` to true (#1139)](#1139)



### Questions ?
Please refer to the [Backport tool documentation](https://github.com/sqren/backport)
mergify bot pushed a commit that referenced this pull request Sep 15, 2022
)

# Backport

This will backport the following commits from `k8s-24/main` to `k8s-22/main`:
 - [feat(container): default `readOnlyRootFilesystem` to true (#1139)](#1139)



### Questions ?
Please refer to the [Backport tool documentation](https://github.com/sqren/backport)
ryparker pushed a commit that referenced this pull request Oct 3, 2022
Setting `readOnlyRootFilesystem` property to `true` in a container denies access to any malicious actor to tamper with the local disk.

Signed-off-by: Vinayak Kukreja <vinakuk@amazon.com>

Resolves #815

Signed-off-by: Ryan Parker <ryan.parker3@outlook.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Configure default securityContext.readOnlyRootFilesystem for containers
3 participants