Skip to content

Commit b14d75a

Browse files
authored
add securityContext to the controller (#71)
1 parent 3139ccf commit b14d75a

File tree

1 file changed

+6
-9
lines changed

1 file changed

+6
-9
lines changed

config/manager/manager.yaml

Lines changed: 6 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -49,14 +49,9 @@ spec:
4949
# values:
5050
# - linux
5151
securityContext:
52-
runAsNonRoot: false
53-
# TODO(user): For common cases that do not require escalating privileges
54-
# it is recommended to ensure that all your Pods/Containers are restrictive.
55-
# More info: https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
56-
# Please uncomment the following code if your project does NOT have to work on old Kubernetes
57-
# versions < 1.19 or on vendors versions which do NOT support this field by default (i.e. Openshift < 4.11 ).
58-
# seccompProfile:
59-
# type: RuntimeDefault
52+
runAsNonRoot: true
53+
seccompProfile:
54+
type: RuntimeDefault
6055
containers:
6156
- command:
6257
- /manager
@@ -69,7 +64,9 @@ spec:
6964
allowPrivilegeEscalation: false
7065
capabilities:
7166
drop:
72-
- "ALL"
67+
- ALL
68+
runAsUser: 65532
69+
runAsGroup: 65532
7370
livenessProbe:
7471
httpGet:
7572
path: /healthz

0 commit comments

Comments
 (0)