Skip to content

Commit 2655d79

Browse files
committed
fix: add hardened securityContext to the init container
1 parent 51a94a5 commit 2655d79

File tree

1 file changed

+8
-0
lines changed

1 file changed

+8
-0
lines changed

snyk-monitor/templates/deployment.yaml

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -27,6 +27,14 @@ spec:
2727
volumeMounts:
2828
- name: temporary-storage
2929
mountPath: "/var/tmp"
30+
securityContext:
31+
privileged: false
32+
runAsNonRoot: false
33+
allowPrivilegeEscalation: false
34+
readOnlyRootFilesystem: true
35+
capabilities:
36+
drop:
37+
- ALL
3038
containers:
3139
- name: {{ include "snyk-monitor.name" . }}
3240
image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}"

0 commit comments

Comments
 (0)