Skip to content

Commit

Permalink
[#741] Enforce runAsNonRoot for the manager container
Browse files Browse the repository at this point in the history
  • Loading branch information
brusdev committed Feb 27, 2024
1 parent 32035d8 commit dffc903
Show file tree
Hide file tree
Showing 4 changed files with 4 additions and 0 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -2734,6 +2734,7 @@ spec:
capabilities:
drop:
- ALL
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
securityContext:
Expand Down
1 change: 1 addition & 0 deletions config/manager/manager.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -74,6 +74,7 @@ spec:
capabilities:
drop:
- ALL
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
livenessProbe:
Expand Down
1 change: 1 addition & 0 deletions deploy/activemq-artemis-operator.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -5207,6 +5207,7 @@ spec:
capabilities:
drop:
- ALL
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
securityContext:
Expand Down
1 change: 1 addition & 0 deletions deploy/operator.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -134,6 +134,7 @@ spec:
capabilities:
drop:
- ALL
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
securityContext:
Expand Down

0 comments on commit dffc903

Please sign in to comment.