Skip to content

Commit

Permalink
chore: add runAsNonRoot for the pods that don't require it
Browse files Browse the repository at this point in the history
  • Loading branch information
zwindler authored and npdgm committed Jan 18, 2024
1 parent 5e15073 commit 525fa9b
Showing 1 changed file with 3 additions and 1 deletion.
4 changes: 3 additions & 1 deletion deploy/charts/x509-certificate-exporter/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -91,7 +91,8 @@ secretsExporter:
# -- Annotations added to Pods of the TLS Secrets exporter
podAnnotations: {}
# -- PodSecurityContext for Pods of the TLS Secrets exporter
podSecurityContext: {}
podSecurityContext:
runAsNonRoot: true
# -- SecurityContext for containers of the TLS Secrets exporter
# @default -- check `values.yaml`
securityContext:
Expand Down Expand Up @@ -359,6 +360,7 @@ rbacProxy:
securityContext:
runAsUser: 65534
runAsGroup: 65534
runAsNonRoot: true
readOnlyRootFilesystem: true
capabilities:
drop:
Expand Down

0 comments on commit 525fa9b

Please sign in to comment.