Skip to content

Commit

Permalink
Missing securityContext attributes on container kube-rbac-proxy (open…
Browse files Browse the repository at this point in the history
…search-project#848)

### Description
Allows the following setup

```yaml
kubeRbacProxy:
  securityContext:
    allowPrivilegeEscalation: false
    readOnlyRootFilesystem: true
    capabilities:
      drop:
      - all
```

### Issues Resolved
Fixes
[opensearch-project#745](opensearch-project#745)

### Check List
- [x] Commits are signed per the DCO using --signoff
- [ ] Unittest added for the new/changed functionality and all unit
tests are successful
- [ ] Customer-visible features documented
- [ ] No linter warnings (`make lint`)

If CRDs are changed:
- [ ] CRD YAMLs updated (`make manifests`) and also copied into the helm
chart
- [ ] Changes to CRDs documented

Please refer to the [PR
guidelines](https://github.com/opensearch-project/opensearch-k8s-operator/blob/main/docs/developing.md#submitting-a-pr)
before submitting this pull request.

By submitting this pull request, I confirm that my contribution is made
under the terms of the Apache 2.0 license.
For more information on following Developer Certificate of Origin and
signing off your commits, please check
[here](https://github.com/opensearch-project/OpenSearch/blob/main/CONTRIBUTING.md#developer-certificate-of-origin).

Signed-off-by: Casper Thygesen <[email protected]>
Signed-off-by: rkthtrifork <[email protected]>
  • Loading branch information
cthtrifork authored and rkthtrifork committed Aug 21, 2024
1 parent 56c9c8f commit fd4be23
Showing 1 changed file with 5 additions and 1 deletion.
6 changes: 5 additions & 1 deletion charts/opensearch-operator/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -74,7 +74,11 @@ serviceAccount:
kubeRbacProxy:
enable: true
securityContext:
# allowPrivilegeEscalation: false
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
capabilities:
drop:
- ALL
resources:
limits:
cpu: 50m
Expand Down

0 comments on commit fd4be23

Please sign in to comment.