Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

✨ add explicit securitycontexts to controllers #7831

Merged

Commits on Jan 10, 2023

  1. add explicit securitycontexts to controllers

    Add explicit, secure securityContexts for all managers except CAPD,
    which is privileged and for testing purposes. These securityContexts
    do not change the configuration, just make it explicit and enforced,
    except for the seccompPolicy which changes from Unconfined to
    RuntimeDefault. Syscalls filtered by RuntimeDefault policy are 95%
    namespaced and require capabilities (which we drop) in the first place,
    so no practical change there either.
    tuminoid committed Jan 10, 2023
    Configuration menu
    Copy the full SHA
    9ac1f05 View commit details
    Browse the repository at this point in the history