Skip to content

Commit fa0af48

Browse files
add security context
1 parent a6ce819 commit fa0af48

File tree

1 file changed

+12
-0
lines changed

1 file changed

+12
-0
lines changed

infra/vault-backup/cron-backup.yaml

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -36,6 +36,18 @@ spec:
3636
value: "file"
3737
- name: "VAULT_LOGIN_OUTPUT_SECRET_NAME"
3838
value: "/data/.vault-token"
39+
securityContext:
40+
runAsUser: 23561
41+
runAsGroup: 23561
42+
runAsNonRoot: true
43+
privileged: false
44+
readOnlyRootFilesystem: true
45+
allowPrivilegeEscalation: false
46+
seccompProfile:
47+
type: "RuntimeDefault"
48+
capabilities:
49+
drop:
50+
- "ALL"
3951
resources:
4052
requests:
4153
memory: "32Mi"

0 commit comments

Comments
 (0)