Skip to content

Commit cb4b2ba

Browse files
authored
Merge pull request #1076 from rabbitmq/fix/1073-capabilities
Fix security context: take 2 🎬
2 parents 518977f + 677a9ce commit cb4b2ba

File tree

2 files changed

+0
-16
lines changed

2 files changed

+0
-16
lines changed

config/default/base/manager_webhook_patch.yaml

Lines changed: 0 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -16,14 +16,6 @@ spec:
1616
- mountPath: /tmp/k8s-webhook-server/serving-certs
1717
name: cert
1818
readOnly: true
19-
securityContext:
20-
allowPrivilegeEscalation: false
21-
capabilities:
22-
drop:
23-
- All
24-
runAsNonRoot: true
25-
seccompProfile:
26-
type: RuntimeDefault
2719
volumes:
2820
- name: cert
2921
secret:

config/default/manager_webhook_patch.yaml

Lines changed: 0 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -16,14 +16,6 @@ spec:
1616
- mountPath: /tmp/k8s-webhook-server/serving-certs
1717
name: cert
1818
readOnly: true
19-
securityContext:
20-
allowPrivilegeEscalation: false
21-
capabilities:
22-
drop:
23-
- All
24-
runAsNonRoot: true
25-
seccompProfile:
26-
type: RuntimeDefault
2719
volumes:
2820
- name: cert
2921
secret:

0 commit comments

Comments
 (0)