Skip to content

Commit c0b441e

Browse files
authored
fix: Update controller deployment that supports Pod Security Admission (#167)
Signed-off-by: Rashed Kamal <[email protected]> - Update controller deployment that supports Pod Security Admission
1 parent b542f06 commit c0b441e

File tree

2 files changed

+12
-0
lines changed

2 files changed

+12
-0
lines changed

config/manager/manager.yaml

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -36,6 +36,12 @@ spec:
3636
name: manager
3737
securityContext:
3838
allowPrivilegeEscalation: false
39+
runAsNonRoot: true
40+
seccompProfile:
41+
type: RuntimeDefault
42+
capabilities:
43+
drop:
44+
- ALL
3945
livenessProbe:
4046
httpGet:
4147
path: /healthz

dist/source-controller.yaml

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -682,6 +682,12 @@ spec:
682682
memory: 20Mi
683683
securityContext:
684684
allowPrivilegeEscalation: false
685+
capabilities:
686+
drop:
687+
- ALL
688+
runAsNonRoot: true
689+
seccompProfile:
690+
type: RuntimeDefault
685691
volumeMounts:
686692
- mountPath: /tmp/k8s-webhook-server/serving-certs
687693
name: cert

0 commit comments

Comments
 (0)