Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Adds security context for EEC and StatsD containers (statsd-ingest) #586

Merged
merged 2 commits into from
Feb 18, 2022

Conversation

toszr
Copy link
Contributor

@toszr toszr commented Feb 18, 2022

This changeset implements security architecture review remarks regarding the hardening of statsd-ingest-related containers in ActiveGate (EEC and StatsD). In particular, privileged and allowPrivilegeEscalation are disabled for both containers, and all capabilities are dropped by default.

@toszr toszr self-assigned this Feb 18, 2022
@toszr toszr added the activegate Changes related to Activegate label Feb 18, 2022
@toszr toszr requested review from mjgrzybek, aorcholski and a team February 18, 2022 11:16
@@ -0,0 +1,9 @@
package address_of
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

praise the baby Jesus 🙏
why didn't we do this before 😮

@toszr toszr enabled auto-merge (squash) February 18, 2022 11:23
@toszr toszr merged commit e051fa8 into master Feb 18, 2022
@toszr toszr deleted the feature/statsd-ingest--security-contexts branch February 21, 2022 07:02
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
activegate Changes related to Activegate
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants