Skip to content
Snippets Groups Projects
Unverified Commit 0374a55e authored by Kenichi Omichi's avatar Kenichi Omichi Committed by GitHub
Browse files

Specify securityContext for cert-manager (#9404)

On hardening environments, cert-manager pods could not be created
from the corresponding deployments. This adds the securityContext
to solve the issue.
parent ccbe38f7
No related branches found
No related tags found
No related merge requests found
......@@ -870,6 +870,11 @@ spec:
fieldPath: metadata.namespace
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop: ['ALL']
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
{% if cert_manager_tolerations %}
tolerations:
{{ cert_manager_tolerations | to_nice_yaml(indent=2) | indent(width=8) }}
......@@ -944,6 +949,11 @@ spec:
protocol: TCP
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop: ['ALL']
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
env:
- name: POD_NAMESPACE
valueFrom:
......@@ -1040,6 +1050,11 @@ spec:
failureThreshold: 3
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop: ['ALL']
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
env:
- name: POD_NAMESPACE
valueFrom:
......
0% Loading or .
You are about to add 0 people to the discussion. Proceed with caution.
Please register or to comment