We read every piece of feedback, and take your input very seriously.
To see all available qualifiers, see our documentation.
There was an error while loading. Please reload this page.
1 parent 38f5f99 commit 785feebCopy full SHA for 785feeb
packages/zarf-agent/manifests/deployment.yaml
@@ -21,6 +21,13 @@ spec:
21
- name: private-registry
22
priorityClassName: system-node-critical
23
serviceAccountName: zarf
24
+ # Security context to comply with restricted PSS
25
+ securityContext:
26
+ runAsUser: 1000
27
+ fsGroup: 2000
28
+ runAsGroup: 2000
29
+ seccompProfile:
30
+ type: "RuntimeDefault"
31
containers:
32
- name: server
33
image: "###ZARF_REGISTRY###/###ZARF_CONST_AGENT_IMAGE###:###ZARF_CONST_AGENT_IMAGE_TAG###"
@@ -32,6 +39,12 @@ spec:
39
scheme: HTTPS
40
ports:
34
41
- containerPort: 8443
42
43
+ readOnlyRootFilesystem: true
44
+ allowPrivilegeEscalation: false
45
+ runAsNonRoot: true
46
+ capabilities:
47
+ drop: ["ALL"]
35
48
resources:
36
49
requests:
37
50
memory: "32Mi"
0 commit comments