Closed trent-s closed 1 month ago
I have delivered various changes which may improve this. Need to test.
Pod security now universally uses the following settings:
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem : true
capabilities:
drop:
- "ALL"
This enables the susql-operator to also pass strict testing requirements for the Red Hat Operator catalog. Marking this issue closed.
We see pod security warnings and errors when attempting to deploy SusQL to namespaces with high security settings. The following commands are a sample workaround for a namespace called "testing", but clearly it would be better to provide container images sufficiently secure not to require this.