Skip to content

Commit

Permalink
Update config.yaml (#378)
Browse files Browse the repository at this point in the history
* Update config.yaml

* Update config-full.yaml

* update docs
  • Loading branch information
rbren authored Jul 22, 2020
1 parent 8d562f2 commit 4e290e1
Show file tree
Hide file tree
Showing 3 changed files with 3 additions and 3 deletions.
2 changes: 1 addition & 1 deletion docs/check-documentation/images.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ key | default | description

Docker's `latest` tag is applied by default to images where a tag hasn't been specified. Not specifying a specific version of an image can lead to a wide variety of problems. The underlying image could include unexpected breaking changes that break your application whenever the latest image is pulled. Reusing the same tag for multiple versions of an image can lead to different nodes in the same cluster having different versions of an image, even if the tag is identical.

Related to that, relying on cached versions of a Docker image can become a security vulnerability. By default, an image will be pulled if it isn't already cached on the node attempting to run it. This can result in variations in images that are running per node, or potentially provide a way to gain access to an image without having direct access to the ImagePullSecret. With that in mind, it's often better to ensure the a pod has `pullPolicy: Always` specified, so images are always pulled directly from their source. This is not a check enabled by default with Polaris as organizations may not wish to add the overhead involved with pulling images for each pod.
Related to that, relying on cached versions of a Docker image can become a security vulnerability. By default, an image will be pulled if it isn't already cached on the node attempting to run it. This can result in variations in images that are running per node, or potentially provide a way to gain access to an image without having direct access to the ImagePullSecret. With that in mind, it's often better to ensure the a pod has `pullPolicy: Always` specified, so images are always pulled directly from their source.

## Further Reading

Expand Down
2 changes: 1 addition & 1 deletion examples/config-full.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ checks:
memoryLimitsMissing: warning
# images
tagNotSpecified: danger
pullPolicyNotAlways: ignore
pullPolicyNotAlways: warning
# healthChecks
readinessProbeMissing: warning
livenessProbeMissing: warning
Expand Down
2 changes: 1 addition & 1 deletion examples/config.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@ checks:
memoryLimitsMissing: warning
# images
tagNotSpecified: danger
pullPolicyNotAlways: ignore
pullPolicyNotAlways: warning
# healthChecks
readinessProbeMissing: warning
livenessProbeMissing: warning
Expand Down

0 comments on commit 4e290e1

Please sign in to comment.