Skip to content

Commit

Permalink
feat: add seccomp profile to pass restricted pod security standard
Browse files Browse the repository at this point in the history
  • Loading branch information
Luk谩拧 Nagy committed Dec 21, 2023
1 parent 3a54d0e commit bde2d99
Showing 1 changed file with 2 additions and 0 deletions.
2 changes: 2 additions & 0 deletions contrib/helm/calert/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -91,6 +91,8 @@ securityContext:
runAsUser: 1001
runAsGroup: 1001
readOnlyRootFilesystem: true
seccompProfile:
type: RuntimeDefault
windowsOptions:
hostProcess: false
capabilities:
Expand Down

0 comments on commit bde2d99

Please sign in to comment.