Skip to content

Commit

Permalink
FileSystem -> Filesystem
Browse files Browse the repository at this point in the history
  • Loading branch information
rbren committed Apr 10, 2020
1 parent 00a842c commit aab57f7
Show file tree
Hide file tree
Showing 3 changed files with 7 additions and 7 deletions.
6 changes: 3 additions & 3 deletions deploy/dashboard.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -33,7 +33,7 @@ data:
# security
hostIPCSet: error
hostPIDSet: error
notReadOnlyRootFileSystem: warning
notReadOnlyRootFilesystem: warning
privilegeEscalationAllowed: error
runAsRootAllowed: warning
runAsPrivileged: error
Expand Down Expand Up @@ -100,7 +100,7 @@ data:
- tiller
- kube2iam
rules:
- notReadOnlyRootFileSystem
- notReadOnlyRootFilesystem
- controllerNames:
- cert-manager
- dns-controller
Expand Down Expand Up @@ -128,7 +128,7 @@ data:
- goldilocks
- insights-agent-goldilocks-vpa-install
rules:
- notReadOnlyRootFileSystem
- notReadOnlyRootFilesystem
- controllerNames:
- insights-agent-goldilocks-controller
rules:
Expand Down
6 changes: 3 additions & 3 deletions deploy/webhook.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -46,7 +46,7 @@ data:
# security
hostIPCSet: error
hostPIDSet: error
notReadOnlyRootFileSystem: warning
notReadOnlyRootFilesystem: warning
privilegeEscalationAllowed: error
runAsRootAllowed: warning
runAsPrivileged: error
Expand Down Expand Up @@ -113,7 +113,7 @@ data:
- tiller
- kube2iam
rules:
- notReadOnlyRootFileSystem
- notReadOnlyRootFilesystem
- controllerNames:
- cert-manager
- dns-controller
Expand Down Expand Up @@ -141,7 +141,7 @@ data:
- goldilocks
- insights-agent-goldilocks-vpa-install
rules:
- notReadOnlyRootFileSystem
- notReadOnlyRootFilesystem
- controllerNames:
- insights-agent-goldilocks-controller
rules:
Expand Down
2 changes: 1 addition & 1 deletion docs/check-documentation/security.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ key | default | description
----|---------|------------
`security.hostIPCSet` | `error` | Fails when `hostIPC` attribute is configured.
`security.hostPIDSet` | `error` | Fails when `hostPID` attribute is configured.
`security.notReadOnlyRootFileSystem` | `warning` | Fails when `securityContext.readOnlyRootFilesystem` is not true.
`security.notReadOnlyRootFilesystem` | `warning` | Fails when `securityContext.readOnlyRootFilesystem` is not true.
`security.privilegeEscalationAllowed` | `error` | Fails when `securityContext.allowPrivilegeEscalation` is true.
`security.runAsRootAllowed` | `error` | Fails when `securityContext.runAsNonRoot` is not true.
`security.runAsPrivileged` | `error` | Fails when `securityContext.privileged` is true.
Expand Down

0 comments on commit aab57f7

Please sign in to comment.