Skip to content

Commit

Permalink
Merge pull request wildfly#272 from jmesnil/266_security-context_kust…
Browse files Browse the repository at this point in the history
…omize

[wildfly#266] Updated Pod security standards
  • Loading branch information
yersan committed Jun 21, 2023
2 parents e8d4ba8 + 301c880 commit 82e0d4d
Show file tree
Hide file tree
Showing 2 changed files with 19 additions and 1 deletion.
11 changes: 10 additions & 1 deletion config/manager/manager.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,9 @@ spec:
name: wildfly-operator
spec:
serviceAccountName: wildfly-operator
securityContext:
seccompProfile:
type: RuntimeDefault
containers:
- command:
- wildfly-operator
Expand Down Expand Up @@ -51,4 +54,10 @@ spec:
requests:
cpu: 100m
memory: 20Mi
terminationGracePeriodSeconds: 10
securityContext:
allowPrivilegeEscalation: false
runAsNonRoot: true
capabilities:
drop:
- ALL
terminationGracePeriodSeconds: 10
Original file line number Diff line number Diff line change
Expand Up @@ -55,6 +55,9 @@ spec:
labels:
name: wildfly-operator
spec:
securityContext:
seccompProfile:
type: RuntimeDefault
containers:
- command:
- wildfly-operator
Expand All @@ -73,6 +76,12 @@ spec:
imagePullPolicy: Always
name: wildfly-operator
resources: {}
securityContext:
allowPrivilegeEscalation: false
runAsNonRoot: true
capabilities:
drop:
- ALL
serviceAccountName: wildfly-operator
permissions:
- rules:
Expand Down

0 comments on commit 82e0d4d

Please sign in to comment.