Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat: add securityContext on pod- and containerLevel for krr jobs #1310

Merged

Conversation

yanehi
Copy link
Contributor

@yanehi yanehi commented Feb 26, 2024

By default, the krr jobs should run with non-root ids and least privileges.

These are set to pod and containerLevel.

@CLAassistant
Copy link

CLAassistant commented Feb 26, 2024

CLA assistant check
All committers have signed the CLA.

@yanehi yanehi force-pushed the feat/set-securityContext-krr-jobs branch from e36aeb2 to d7d1446 Compare February 26, 2024 12:46
@yanehi yanehi force-pushed the feat/set-securityContext-krr-jobs branch from d7d1446 to bad608b Compare February 26, 2024 12:49
@LeaveMyYard LeaveMyYard self-requested a review March 1, 2024 07:56
@LeaveMyYard LeaveMyYard enabled auto-merge (squash) March 11, 2024 10:49
@LeaveMyYard LeaveMyYard merged commit 0db1a02 into robusta-dev:master Mar 11, 2024
8 checks passed
@yanehi yanehi deleted the feat/set-securityContext-krr-jobs branch March 11, 2024 18:13
@arikalon1
Copy link
Contributor

thanks for the PR @yanehi !

@arikalon1
Copy link
Contributor

Hi @yanehi

I'm going to revert this fix, since the new default behavior failed on gke, eks and openshift

Can you provide an alternative solution, that the default behavior is not changed?

Maybe adding podSecurityContext and containerSecurityContext which are default to None, and used only if the user provides overriding configuration?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants