Skip to content

Commit b2e40d5

Browse files
Security context update for explicit security fields (#131)
1 parent d4c4b24 commit b2e40d5

File tree

1 file changed

+10
-1
lines changed

1 file changed

+10
-1
lines changed

deploy/parameter/helm-values.yaml

Lines changed: 10 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,10 +38,19 @@ podAnnotations:
3838
kubectl.kubernetes.io/default-container: manager
3939

4040
podSecurityContext:
41-
runAsNonRoot: true
41+
runAsNonRoot: true
42+
runAsUser: 65532
43+
runAsGroup: 65532
44+
fsGroup: 65532
4245

4346
securityContext:
4447
allowPrivilegeEscalation: false
48+
privileged: false
49+
runAsNonRoot: true
50+
runAsUser: 65532
51+
capabilities:
52+
drop:
53+
- ALL
4554

4655
resources:
4756
limits:

0 commit comments

Comments
 (0)