Skip to content

Commit

Permalink
Apply PSA changes
Browse files Browse the repository at this point in the history
Drop all capabilites and add seccompProfile to comply with PSA changes from K8s v1.25
  • Loading branch information
razo7 committed May 9, 2023
1 parent 933d5fe commit cf3b12c
Show file tree
Hide file tree
Showing 2 changed files with 10 additions and 0 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -249,8 +249,13 @@ spec:
memory: 64Mi
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
securityContext:
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
serviceAccountName: fence-agents-remediation-controller-manager
terminationGracePeriodSeconds: 10
permissions:
Expand Down
5 changes: 5 additions & 0 deletions config/manager/manager.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -25,6 +25,8 @@ spec:
control-plane: controller-manager
spec:
securityContext:
seccompProfile:
type: RuntimeDefault
runAsNonRoot: true
containers:
- command:
Expand All @@ -40,6 +42,9 @@ spec:
fieldPath: metadata.namespace
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
livenessProbe:
httpGet:
path: /healthz
Expand Down

0 comments on commit cf3b12c

Please sign in to comment.