Skip to content

Commit ddf89a4

Browse files
committed
Add security context to manager deployment spec.
1 parent 21e47d3 commit ddf89a4

File tree

1 file changed

+8
-0
lines changed

1 file changed

+8
-0
lines changed

config/manager/manager.yaml

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -51,4 +51,12 @@ spec:
5151
- containerPort: 9782
5252
name: metrics
5353
protocol: TCP
54+
securityContext:
55+
allowPrivilegeEscalation: false
56+
capabilities:
57+
drop:
58+
- All
59+
runAsNonRoot: true
60+
seccompProfile:
61+
type: RuntimeDefault
5462
terminationGracePeriodSeconds: 10

0 commit comments

Comments
 (0)