Skip to content

Commit 316818f

Browse files
authored
Run stack support diagnostics pod with more restrictive security context. (#351)
All we need is to call HTTP APIs
1 parent 2cc6c6c commit 316818f

File tree

1 file changed

+7
-1
lines changed

1 file changed

+7
-1
lines changed

internal/job.tpl.yml

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,8 +13,14 @@ spec:
1313
image: {{ .DiagnosticImage }}
1414
imagePullPolicy: IfNotPresent
1515
securityContext:
16-
runAsUser: 1000
16+
runAsNonRoot: true
1717
allowPrivilegeEscalation: false
18+
capabilities:
19+
drop:
20+
- ALL
21+
readOnlyRootFilesystem: true
22+
seccompProfile:
23+
type: RuntimeDefault
1824
{{ if (and .ESSecretName .ESSecretKey) }}
1925
env:
2026
- name: ES_PW

0 commit comments

Comments
 (0)