Skip to content

Commit 58a63b6

Browse files
committed
add explicit securityContexts to the controller
This does not really change the configuration, it just makes it explicit and enforce the defaults, except for the seccompPolicy which changes from Unconfined to RuntimeDefault. Syscalls filtered by RuntimeDefault policy are 95% namespaced and require capabilities (which we drop) in the first place, so no practical change there either. This allows to be compatible to the restricted pod security admission profile.
1 parent c1fd030 commit 58a63b6

File tree

1 file changed

+11
-0
lines changed

1 file changed

+11
-0
lines changed

config/manager/manager.yaml

Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -37,6 +37,17 @@ spec:
3737
httpGet:
3838
path: /healthz
3939
port: healthz
40+
securityContext:
41+
allowPrivilegeEscalation: false
42+
capabilities:
43+
drop:
44+
- ALL
45+
runAsUser: 65532
46+
runAsGroup: 65532
47+
securityContext:
48+
runAsNonRoot: true
49+
seccompProfile:
50+
type: RuntimeDefault
4051
terminationGracePeriodSeconds: 10
4152
tolerations:
4253
- effect: NoSchedule

0 commit comments

Comments
 (0)