You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
fix: Potential Denial of Service via unrestricted CPU/memory and root user execution (#5203)
* fix: hostPID set to false
Signed-off-by: zyue110026 <[email protected]>
* fix: hostPID set to false
Signed-off-by: zyue110026 <[email protected]>
* fix: Potential Denial of Service via unrestricted CPU/memory and root user execution
Signed-off-by: zyue110026 <[email protected]>
* fix: Potential Denial of Service via unrestricted CPU/memory and root user execution
Signed-off-by: zyue110026 <[email protected]>
* fix: Potential Denial of Service via unrestricted CPU/memory and root user execution
Signed-off-by: zyue110026 <[email protected]>
---------
Signed-off-by: zyue110026 <[email protected]>
Co-authored-by: Pritesh Kiri <[email protected]>
Copy file name to clipboardExpand all lines: monitoring/utils/metrics-exporters-with-service-monitors/litmus-metrics/chaos-exporter/chaos-exporter.yaml
+11Lines changed: 11 additions & 0 deletions
Original file line number
Diff line number
Diff line change
@@ -28,6 +28,17 @@ spec:
28
28
env:
29
29
- name: TSDB_SCRAPE_INTERVAL
30
30
value: '10'
31
+
resources:
32
+
requests:
33
+
memory: "256Mi"
34
+
cpu: "250m"
35
+
limits:
36
+
memory: "512Mi"
37
+
cpu: "500m"
38
+
securityContext:
39
+
runAsUser: 1000
40
+
runAsNonRoot: true
41
+
readOnlyRootFilesystem: true
31
42
# uncomment the following lines to use the litmuschaos exporter for monitoring the chaos events and chaosresults for a selected namespace
0 commit comments