Skip to content

Commit

Permalink
fix:Do not output information that contains confidential data.
Browse files Browse the repository at this point in the history
  • Loading branch information
pyama86 committed Sep 12, 2024
1 parent b90a491 commit 4ab7fd0
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion plugins/k8saudit/rules/k8s_audit_rules.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -299,7 +299,7 @@
desc: >
Detect creating/modifying a configmap containing a private credential (aws key, password, etc.)
condition: kevt and configmap and kmodify and contains_private_credentials
output: K8s configmap with private credential (user=%ka.user.name verb=%ka.verb resource=%ka.target.resource configmap=%ka.req.configmap.name config=%ka.req.configmap.obj)
output: K8s configmap with private credential (user=%ka.user.name verb=%ka.verb resource=%ka.target.resource configmap=%ka.req.configmap.name)
priority: WARNING
source: k8s_audit
tags: [k8s]
Expand Down

0 comments on commit 4ab7fd0

Please sign in to comment.