Skip to content

Commit

Permalink
Use kube-rbac-proxy v0.8.0
Browse files Browse the repository at this point in the history
Update the kube-rbac-proxy image to use v0.8.0, which runs as nonroot.
This change was done in operator-sdk v1.5.0, but was not noted in the
migration guide.

See operator-framework/operator-sdk#4402
  • Loading branch information
adambkaplan committed Dec 1, 2021
1 parent c3bbdd9 commit aed64e1
Show file tree
Hide file tree
Showing 2 changed files with 2 additions and 6 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -428,15 +428,13 @@ spec:
- --upstream=http://127.0.0.1:8080/
- --logtostderr=true
- --v=10
image: gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0
image: gcr.io/kubebuilder/kube-rbac-proxy:v0.8.0
name: kube-rbac-proxy
ports:
- containerPort: 8443
name: https
protocol: TCP
resources: {}
securityContext:
runAsUser: 1000640000
- args:
- --health-probe-bind-address=:8081
- --metrics-bind-address=127.0.0.1:8080
Expand Down
4 changes: 1 addition & 3 deletions config/default/manager_auth_proxy_patch.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ spec:
spec:
containers:
- name: kube-rbac-proxy
image: gcr.io/kubebuilder/kube-rbac-proxy:v0.5.0
image: gcr.io/kubebuilder/kube-rbac-proxy:v0.8.0
args:
- "--secure-listen-address=0.0.0.0:8443"
- "--upstream=http://127.0.0.1:8080/"
Expand All @@ -20,8 +20,6 @@ spec:
- containerPort: 8443
protocol: TCP
name: https
securityContext:
runAsUser: 1000640000
- name: operator
args:
- "--health-probe-bind-address=:8081"
Expand Down

0 comments on commit aed64e1

Please sign in to comment.