Skip to content
This repository was archived by the owner on Jan 29, 2025. It is now read-only.

Commit 692d5ff

Browse files
madalazaruniemimu
authored andcommitted
Improve TAS container security
This commit will: - drop all priviledges - set allowPrivilegeEscalation to false - set a non-root user for runAsGroup - enable default seccompProfile Signed-off-by: Madalina Lazar <[email protected]>
1 parent 5593d5b commit 692d5ff

File tree

1 file changed

+5
-2
lines changed

1 file changed

+5
-2
lines changed

telemetry-aware-scheduling/deploy/tas-deployment.yaml

Lines changed: 5 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -29,11 +29,14 @@ spec:
2929
imagePullPolicy: IfNotPresent
3030
securityContext:
3131
capabilities:
32-
drop:
33-
- all
32+
drop: [ 'ALL' ]
3433
readOnlyRootFilesystem: true
3534
runAsNonRoot: true
3635
runAsUser: 10001
36+
allowPrivilegeEscalation: false
37+
runAsGroup: 10001
38+
seccompProfile:
39+
type: RuntimeDefault
3740
volumeMounts:
3841
- name: certs
3942
mountPath: /tas/cert

0 commit comments

Comments
 (0)