Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

configuration for securityContext in the CRD for all pods created by operator #1075

Open
adabuleanu opened this issue Jan 12, 2024 · 1 comment

Comments

@adabuleanu
Copy link

adabuleanu commented Jan 12, 2024

Problem Statement

I want to be able to set securityContext so pods can be set up to run as NonRoot for security reasons. There are a couple of places where there is no such configuration possible, although there do not seem to be obvious restrictions. Example: the CruiseControler monitoring config init-container is configured using .spec.monitoringConfig which does not support a securityContext. There are most likely other places where security configuration is not possible to add.

Proposed Solution

Add ability to configure the securityContext to all containers and init-containers created by the operator.

Alternatives Considered

Ideally it would be to have the ability to configure the KafkaCluster CR so that it would pass the restricted profile of Pod Security Standards.

Additional Context

A similar initiative is tracked in #430 and #138 and implemented in #527 but does not covered all scenarios (see above described scenario). An ideal test would be that all containers pass PSS.

@bartam1
Copy link
Contributor

bartam1 commented Feb 9, 2024

Hello @adabuleanu !
Pull request is welcome :)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants