mirror of
				https://github.com/carlosedp/cluster-monitoring.git
				synced 2025-10-26 10:23:04 +01:00 
			
		
		
		
	Potential Denial of Service via unrestricted CPU/memory and root user execution (#187)
* Update node-exporter-daemonset.yaml * Update prometheus-adapter-deployment.yaml Signed-off-by: zyue110026 <98426905+zyue110026@users.noreply.github.com> * Update prometheus-adapter-deployment.yaml * Update prometheus-adapter-deployment.yaml Signed-off-by: zyue110026 <98426905+zyue110026@users.noreply.github.com> * Update node-exporter-daemonset.yaml --------- Signed-off-by: zyue110026 <98426905+zyue110026@users.noreply.github.com>
This commit is contained in:
		
							parent
							
								
									628b1ad6a9
								
							
						
					
					
						commit
						4ad94a898d
					
				| @ -29,6 +29,17 @@ spec: | ||||
|         name: prometheus-adapter | ||||
|         ports: | ||||
|         - containerPort: 6443 | ||||
|         resources: | ||||
|           requests: | ||||
|             memory: "256Mi" | ||||
|             cpu: "250m" | ||||
|           limits: | ||||
|             memory: "512Mi" | ||||
|             cpu: "500m" | ||||
|         securityContext: | ||||
|           runAsUser: 1000 | ||||
|           runAsNonRoot: true | ||||
|           readOnlyRootFilesystem: true | ||||
|         volumeMounts: | ||||
|         - mountPath: /tmp | ||||
|           name: tmpfs | ||||
|  | ||||
		Loading…
	
		Reference in New Issue
	
	Block a user