Skip to content

Commit

Permalink
chore: fix PodSecurity warning
Browse files Browse the repository at this point in the history
Signed-off-by: Craig Newton <newtondev@gmail.com>
  • Loading branch information
newtondev committed Mar 5, 2024
1 parent fd40796 commit 9e05954
Show file tree
Hide file tree
Showing 3 changed files with 24 additions and 0 deletions.
8 changes: 8 additions & 0 deletions manifests/base/argo-rollouts-deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -44,6 +44,14 @@ spec:
failureThreshold: 3
successThreshold: 1
timeoutSeconds: 4
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true
seccompProfile:
type: RuntimeDefault
securityContext:
runAsNonRoot: true
strategy:
Expand Down
8 changes: 8 additions & 0 deletions manifests/install.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -16051,6 +16051,14 @@ spec:
periodSeconds: 5
successThreshold: 1
timeoutSeconds: 4
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true
seccompProfile:
type: RuntimeDefault
securityContext:
runAsNonRoot: true
serviceAccountName: argo-rollouts
8 changes: 8 additions & 0 deletions manifests/namespace-install.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -413,6 +413,14 @@ spec:
periodSeconds: 5
successThreshold: 1
timeoutSeconds: 4
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true
seccompProfile:
type: RuntimeDefault
securityContext:
runAsNonRoot: true
serviceAccountName: argo-rollouts

0 comments on commit 9e05954

Please sign in to comment.