Skip to content

Commit ebba50d

Browse files
fcanogabrootfs
andauthored
Add security attributes related to root usage to container definitions (#214)
Signed-off-by: Florencio Cano Gabarda <[email protected]> Co-authored-by: Huamin Chen <[email protected]>
1 parent 5926519 commit ebba50d

File tree

1 file changed

+6
-0
lines changed

1 file changed

+6
-0
lines changed

deploy/kubernetes/deployment.yaml

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -17,6 +17,9 @@ spec:
1717
initContainers:
1818
- name: model-downloader
1919
image: python:3.11-slim
20+
securityContext:
21+
runAsNonRoot: true
22+
allowPrivilegeEscalation: false
2023
command: ["/bin/bash", "-c"]
2124
args:
2225
- |
@@ -70,6 +73,9 @@ spec:
7073
containers:
7174
- name: semantic-router
7275
image: ghcr.io/vllm-project/semantic-router/extproc:latest
76+
securityContext:
77+
runAsNonRoot: true
78+
allowPrivilegeEscalation: false
7379
ports:
7480
- containerPort: 50051
7581
name: grpc

0 commit comments

Comments
 (0)