Skip to content

Commit fe930fe

Browse files
Merge pull request #151 from 1Password/fix/security_vulnerabilities
Add runAsNonRoot: true and allowPrivilegeEscalation: false to the specs
2 parents ea8773b + 702974f commit fe930fe

File tree

3 files changed

+10
-0
lines changed

3 files changed

+10
-0
lines changed

config/connect/deployment.yaml

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -12,6 +12,8 @@ spec:
1212
app: onepassword-connect
1313
version: "1.0.0"
1414
spec:
15+
securityContext:
16+
runAsNonRoot: true
1517
volumes:
1618
- name: shared-data
1719
emptyDir: {}
@@ -32,6 +34,8 @@ spec:
3234
containers:
3335
- name: connect-api
3436
image: 1password/connect-api:latest
37+
securityContext:
38+
allowPrivilegeEscalation: false
3539
resources:
3640
limits:
3741
memory: "128Mi"
@@ -49,6 +53,8 @@ spec:
4953
name: shared-data
5054
- name: connect-sync
5155
image: 1password/connect-sync:latest
56+
securityContext:
57+
allowPrivilegeEscalation: false
5258
resources:
5359
limits:
5460
memory: "128Mi"

config/default/manager_auth_proxy_patch.yaml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -8,6 +8,8 @@ metadata:
88
spec:
99
template:
1010
spec:
11+
securityContext:
12+
runAsNonRoot: true
1113
containers:
1214
- name: kube-rbac-proxy
1315
securityContext:

config/default/manager_config_patch.yaml

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,8 @@ metadata:
66
spec:
77
template:
88
spec:
9+
securityContext:
10+
runAsNonRoot: true
911
containers:
1012
- name: manager
1113
args:

0 commit comments

Comments
 (0)