Skip to content

Commit 4233e91

Browse files
Merge pull request #284 from SgtCoDFish/ds-fix
Fix bad security context on DaemonSet
2 parents 8f9e063 + b9cea09 commit 4233e91

File tree

1 file changed

+3
-1
lines changed

1 file changed

+3
-1
lines changed

deploy/charts/csi-driver-spiffe/templates/daemonset.yaml

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,6 @@ spec:
1818
kubectl.kubernetes.io/default-container: cert-manager-csi-driver-spiffe
1919
spec:
2020
securityContext:
21-
readOnlyRootFilesystem: true
2221
seccompProfile: { type: RuntimeDefault }
2322

2423
{{- with .Values.imagePullSecrets }}
@@ -33,6 +32,7 @@ spec:
3332
runAsUser: 0
3433
allowPrivilegeEscalation: false
3534
capabilities: { drop: [ "ALL" ] }
35+
readOnlyRootFilesystem: true
3636
image: "{{ template "image" (tuple .Values.app.driver.nodeDriverRegistrarImage $.Chart.AppVersion) }}"
3737
imagePullPolicy: {{ .Values.app.driver.nodeDriverRegistrarImage.pullPolicy }}
3838
args:
@@ -55,6 +55,7 @@ spec:
5555
runAsUser: 0
5656
allowPrivilegeEscalation: false
5757
capabilities: { drop: [ "ALL" ] }
58+
readOnlyRootFilesystem: true
5859
image: "{{ template "image" (tuple .Values.app.driver.livenessProbeImage $.Chart.AppVersion) }}"
5960
imagePullPolicy: {{ .Values.app.driver.livenessProbeImage.pullPolicy }}
6061
args:
@@ -71,6 +72,7 @@ spec:
7172
runAsUser: 0
7273
privileged: true
7374
capabilities: { drop: [ "ALL" ] }
75+
readOnlyRootFilesystem: true
7476
image: "{{ template "image-driver" (tuple .Values.image $.Chart.AppVersion) }}"
7577
imagePullPolicy: {{ .Values.image.pullPolicy }}
7678
args :

0 commit comments

Comments
 (0)