File tree Expand file tree Collapse file tree 3 files changed +26
-0
lines changed Expand file tree Collapse file tree 3 files changed +26
-0
lines changed Original file line number Diff line number Diff line change 2020 - containerPort : 8443
2121 protocol : TCP
2222 name : https
23+ securityContext :
24+ runAsNonRoot : false
25+ runAsGroup : 65534
26+ runAsUser : 65534
27+ allowPrivilegeEscalation : false
28+ readOnlyRootFilesystem : true
29+ capabilities :
30+ drop :
31+ - ALL
2332 resources :
2433 limits :
2534 cpu : 500m
Original file line number Diff line number Diff line change 2020 - containerPort: 8443
2121 protocol: TCP
2222 name: https
23+ securityContext:
24+ runAsNonRoot: false
25+ runAsGroup: 65534
26+ runAsUser: 65534
27+ allowPrivilegeEscalation: false
28+ readOnlyRootFilesystem: true
29+ capabilities:
30+ drop:
31+ - ALL
2332 resources:
2433 limits:
2534 cpu: 500m
Original file line number Diff line number Diff line change 2525 control-plane : controller-manager
2626 spec :
2727 securityContext :
28+ fsGroup : 65534
2829 runAsNonRoot : true
2930 containers :
3031 - command :
3435 image : controller:latest
3536 name : manager
3637 securityContext :
38+ runAsNonRoot : false
39+ runAsGroup : 65534
40+ runAsUser : 65534
3741 allowPrivilegeEscalation : false
42+ readOnlyRootFilesystem : true
43+ capabilities :
44+ drop :
45+ - ALL
3846 livenessProbe :
3947 httpGet :
4048 path : /healthz
You can’t perform that action at this time.
0 commit comments