Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Set strict security context for api-server pod in k8s #78

Open
sergiimk opened this issue Apr 23, 2024 · 0 comments
Open

Set strict security context for api-server pod in k8s #78

sergiimk opened this issue Apr 23, 2024 · 0 comments

Comments

@sergiimk
Copy link
Member

Currently because we launch engines within the api-server pod using podman - our pod requires:

securityContext:
  privileged: true

This is obviously not idea and increases attack surface. This is a tracking ticket to close this hole once we support running engines in their own individual pods (TODO: link the issue).

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant