Skip to content

Commit 525fa9b

Browse files
zwindlernpdgm
authored andcommitted
chore: add runAsNonRoot for the pods that don't require it
1 parent 5e15073 commit 525fa9b

File tree

1 file changed

+3
-1
lines changed

1 file changed

+3
-1
lines changed

deploy/charts/x509-certificate-exporter/values.yaml

+3-1
Original file line numberDiff line numberDiff line change
@@ -91,7 +91,8 @@ secretsExporter:
9191
# -- Annotations added to Pods of the TLS Secrets exporter
9292
podAnnotations: {}
9393
# -- PodSecurityContext for Pods of the TLS Secrets exporter
94-
podSecurityContext: {}
94+
podSecurityContext:
95+
runAsNonRoot: true
9596
# -- SecurityContext for containers of the TLS Secrets exporter
9697
# @default -- check `values.yaml`
9798
securityContext:
@@ -359,6 +360,7 @@ rbacProxy:
359360
securityContext:
360361
runAsUser: 65534
361362
runAsGroup: 65534
363+
runAsNonRoot: true
362364
readOnlyRootFilesystem: true
363365
capabilities:
364366
drop:

0 commit comments

Comments
 (0)