Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Setting Capabilities and/or Security Context for App? #56

Open
joshuabuildsthings opened this issue Mar 25, 2018 · 4 comments
Open

Setting Capabilities and/or Security Context for App? #56

joshuabuildsthings opened this issue Mar 25, 2018 · 4 comments

Comments

@joshuabuildsthings
Copy link

joshuabuildsthings commented Mar 25, 2018

This is a question & potential feature request, not a bug report.

I was wondering if it's possible to set capabilities for apps deployed via Docker at configuration time?

Is the case? If not, is it possible to extend Workflow to support this functionality?

Desired Outcome

Apps built via Docker would respect Kubernetes Security Context settings; such as adding NET_ADMIN capabilities to the container.

@joshuabuildsthings
Copy link
Author

joshuabuildsthings commented Dec 15, 2018

@Cryptophobia - Just wanted to check in on this as it's been quite some time without a response.

@kingdonb
Copy link
Member

Do you have a good reference document about the subject? I'm not really familiar with security context, is this the same thing as PodSecurityPolicy?

@joshuabuildsthings
Copy link
Author

@Cryptophobia
Copy link
Member

Cryptophobia commented Dec 17, 2018

@joshuabuildsthings , this is very interesting feature request and we have already done some reading about security context settings on pods before this. It would be nice to be able to set these security contexts on pods via the CLI. We are open to pull requests and can prioritize this feature at some point as my team will also be interested in these security context settings per pod. 🥇

Basically, what I'm wondering is can the capabilities for an app deployment either at build/deploy time or afterwards via the CLI?

I would think this is something we would prefer to set through the CLI and defined in the hephy-controller as some of these settings will be different per environment.

Some more context:
https://kubernetes.io/docs/tasks/configure-pod-container/security-context/

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants