Uploaded image for project: 'OpenShift Request For Enhancement'
  1. OpenShift Request For Enhancement
  2. RFE-4152

[openshift-insights] - readOnlyRootFilesystem should be explicitly to true and if required to false for security reason

    XMLWordPrintable

Details

    • False
    • None
    • False
    • Not Selected
    • 0
    • 0% 0%

    Description

      1. Proposed title of this feature request
      [openshift-insights] - readOnlyRootFilesystem should be explicitly to true and if required to false for security reason

      2. What is the nature and description of the request?
      According to security best practice, it's recommended to set readOnlyRootFilesystem: true for all containers running on kubernetes. Given that openshift-insights does not set that explicitly, it's requested that this is being evaluated and if possible set to readOnlyRootFilesystem: true or otherwise to readOnlyRootFilesystem: false with a potential explanation why the file-system needs to be write-able.

      3. Why does the customer need this? (List the business requirements here)
      Extensive security audits are run on OpenShift Container Platform 4 and are highlighting that many vendor specific container is missing to set readOnlyRootFilesystem: true or else justify why readOnlyRootFilesystem: false is set.

      4. List any affected packages or components.
      openshift-insights

      Attachments

        Activity

          People

            rhn-engineering-rvokal Radek Vokal
            rhn-support-sreber Simon Reber
            Votes:
            0 Vote for this issue
            Watchers:
            4 Start watching this issue

            Dates

              Created:
              Updated: