Skip to content

Commit 9cf6d3a

Browse files
committed
add changes in template
1 parent d4d610c commit 9cf6d3a

File tree

1 file changed

+9
-0
lines changed

1 file changed

+9
-0
lines changed

config/default/manager_auth_proxy_patch.yaml.template

Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -20,6 +20,15 @@ spec:
2020
- containerPort: 8443
2121
protocol: TCP
2222
name: https
23+
securityContext:
24+
runAsNonRoot: false
25+
runAsGroup: 65534
26+
runAsUser: 65534
27+
allowPrivilegeEscalation: false
28+
readOnlyRootFilesystem: true
29+
capabilities:
30+
drop:
31+
- ALL
2332
resources:
2433
limits:
2534
cpu: 500m

0 commit comments

Comments
 (0)