artemiscloud / activemq-artemis-operator

Apache License 2.0
66 stars 62 forks source link

Restrict security context of pods by default #799

Closed brusdev closed 8 months ago

brusdev commented 8 months ago

Describe the feature The operator pod and the broker pods can run with a safer and restricted security context without issues. Restricting the security context of the pods by default allows to deploy a cluster of brokers also in Kubernetes namespaces with the restricted policy.

The minimal changes to run the pods in Kubernetes namespaces with the restricted policy:

[!TIP] Vote this issue reacting with :+1: or :-1:

brusdev commented 8 months ago

The security context of pods will be restricted by default in 1.1.0