Skip to content

Commit

Permalink
set securityContext.runAsNonRoot value to true
Browse files Browse the repository at this point in the history
Reported by SAST tool:
Sigma main event: The Kubernetes container is allowed to run as the root
user. This may allow attackers to gain the root privileges of the host
when the container is compromised.
remediation: Explicitly set the 'securityContext.runAsNonRoot' value to
'true' to prevent the container from running as a root-level user.

JIRA: OSPRH-9907
  • Loading branch information
gthiemonge committed Oct 21, 2024
1 parent 930f347 commit 0658fe2
Showing 1 changed file with 1 addition and 0 deletions.
1 change: 1 addition & 0 deletions config/default/manager_auth_proxy_patch.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,7 @@ spec:
- name: kube-rbac-proxy
securityContext:
allowPrivilegeEscalation: false
runAsNonRoot: true
capabilities:
drop:
- "ALL"
Expand Down

0 comments on commit 0658fe2

Please sign in to comment.