Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Delete controllers package #270

Merged
merged 14 commits into from
Apr 27, 2020
Prev Previous commit
Next Next commit
FileSystem -> Filesystem
  • Loading branch information
rbren committed Apr 24, 2020
commit c03ce9323f9ee905361f98196cabf80d1396f632
6 changes: 3 additions & 3 deletions deploy/dashboard.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -33,7 +33,7 @@ data:
# security
hostIPCSet: error
hostPIDSet: error
notReadOnlyRootFileSystem: warning
notReadOnlyRootFilesystem: warning
privilegeEscalationAllowed: error
runAsRootAllowed: warning
runAsPrivileged: error
Expand Down Expand Up @@ -100,7 +100,7 @@ data:
- tiller
- kube2iam
rules:
- notReadOnlyRootFileSystem
- notReadOnlyRootFilesystem
- controllerNames:
- cert-manager
- dns-controller
Expand Down Expand Up @@ -128,7 +128,7 @@ data:
- goldilocks
- insights-agent-goldilocks-vpa-install
rules:
- notReadOnlyRootFileSystem
- notReadOnlyRootFilesystem
- controllerNames:
- insights-agent-goldilocks-controller
rules:
Expand Down
6 changes: 3 additions & 3 deletions deploy/webhook.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -46,7 +46,7 @@ data:
# security
hostIPCSet: error
hostPIDSet: error
notReadOnlyRootFileSystem: warning
notReadOnlyRootFilesystem: warning
privilegeEscalationAllowed: error
runAsRootAllowed: warning
runAsPrivileged: error
Expand Down Expand Up @@ -113,7 +113,7 @@ data:
- tiller
- kube2iam
rules:
- notReadOnlyRootFileSystem
- notReadOnlyRootFilesystem
- controllerNames:
- cert-manager
- dns-controller
Expand Down Expand Up @@ -141,7 +141,7 @@ data:
- goldilocks
- insights-agent-goldilocks-vpa-install
rules:
- notReadOnlyRootFileSystem
- notReadOnlyRootFilesystem
- controllerNames:
- insights-agent-goldilocks-controller
rules:
Expand Down
2 changes: 1 addition & 1 deletion docs/check-documentation/security.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ key | default | description
----|---------|------------
`security.hostIPCSet` | `error` | Fails when `hostIPC` attribute is configured.
`security.hostPIDSet` | `error` | Fails when `hostPID` attribute is configured.
`security.notReadOnlyRootFileSystem` | `warning` | Fails when `securityContext.readOnlyRootFilesystem` is not true.
`security.notReadOnlyRootFilesystem` | `warning` | Fails when `securityContext.readOnlyRootFilesystem` is not true.
`security.privilegeEscalationAllowed` | `error` | Fails when `securityContext.allowPrivilegeEscalation` is true.
`security.runAsRootAllowed` | `error` | Fails when `securityContext.runAsNonRoot` is not true.
`security.runAsPrivileged` | `error` | Fails when `securityContext.privileged` is true.
Expand Down