Skip to content

Commit

Permalink
fix: Use security context template
Browse files Browse the repository at this point in the history
  • Loading branch information
Paul Glass committed Jul 14, 2023
1 parent cf9715f commit ff5c24b
Showing 1 changed file with 1 addition and 8 deletions.
9 changes: 1 addition & 8 deletions charts/consul/templates/connect-inject-deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -94,14 +94,7 @@ spec:
- containerPort: 8080
name: webhook-server
protocol: TCP
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
{{- include "consul.restrictedSecurityContext" . | nindent 10 }}
env:
- name: NAMESPACE
valueFrom:
Expand Down

0 comments on commit ff5c24b

Please sign in to comment.