Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

securityContext as pod level + securityContext for log containers #64

Open
extravio opened this issue Feb 23, 2024 · 1 comment
Open

Comments

@extravio
Copy link

extravio commented Feb 23, 2024

Currently, the securityContext can only be defined for the nxrm-app container here

In our enterprise environment, security policies have been enforced and the Helm deployment fails because the sidecar log containers don't comply with those policies.

Can a securityContext be also defined at pod level?

It is also related to this issue: #36

Edit:
I have set readOnlyRootFilesystem & allowPrivilegeEscalation at pod level in a modified Helm chart, but the property did not seem to be inherited by the "log" containers (MS Defender would still complain about it).
Therefore, we would also need to be able to define a securityContext for the "log" containers.

@extravio extravio changed the title securityContext as pod level securityContext as pod level + securityContext for log containers Apr 4, 2024
@jackmtpt
Copy link

jackmtpt commented May 3, 2024

We also need this

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants