Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[SURE-8270] Gitjob controller security context #2359

Open
manno opened this issue Apr 23, 2024 · 1 comment
Open

[SURE-8270] Gitjob controller security context #2359

manno opened this issue Apr 23, 2024 · 1 comment
Assignees
Labels
Milestone

Comments

@manno
Copy link
Member

manno commented Apr 23, 2024

The fleet-controller and fleet-agent dissallow privilege escalation and use a read only filesystem. Gitjob controller should do the same.

See https://github.com/rancher/fleet/blob/main/charts/fleet/templates/deployment_gitjob.yaml
We will need to add empty dirs for the writablel directories.

These must be disabled in debug mode, so we can attach debuggers and profilers.

@manno manno added this to the v2.9.0 milestone Apr 23, 2024
@manno manno changed the title Gitjob controller security context [SURE-8270] Gitjob controller security context Apr 23, 2024
@manno manno added the JIRA Must shout label Apr 23, 2024
@thardeck thardeck self-assigned this Apr 24, 2024
@thardeck
Copy link
Contributor

thardeck commented May 16, 2024

QA Template

Solution

Add additional security restrictions to the Gitjob deployment without any noticeable impact on the usage.

Testing

  • Verify that polling of git repos work fine (Optional verify different git setups, like e.g. ssh, ssh with known hosts)
  • Run a fleet upgrade from a previous Fleet version with a working git repo and make sure that polling works fine afterwards
  • Verify that the upgraded gitjob configuration has the additional security permissions

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
Status: Needs QA review
Development

No branches or pull requests

3 participants