Skip to content

Commit

Permalink
feat: add seccompProfile
Browse files Browse the repository at this point in the history
Signed-off-by: Joe Bowbeer <joe.bowbeer@gmail.com>
  • Loading branch information
joebowbeer committed Aug 19, 2022
1 parent 7088909 commit e76cb39
Show file tree
Hide file tree
Showing 3 changed files with 6 additions and 2 deletions.
2 changes: 1 addition & 1 deletion CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -41,7 +41,7 @@ To learn more about our roadmap, we recommend reading [this document](ROADMAP.md

### Improvements

- TODO ([#XXX](https://github.com/kedacore/keda/issues/XXX))
- **General:** Add explicit seccompProfile type to securityContext ([#3561](https://github.com/kedacore/keda/issues/3561))

### Fixes

Expand Down
2 changes: 2 additions & 0 deletions config/manager/manager.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -68,6 +68,8 @@ spec:
- ALL
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
seccompProfile:
type: RuntimeDefault
terminationGracePeriodSeconds: 10
nodeSelector:
kubernetes.io/os: linux
4 changes: 3 additions & 1 deletion config/metrics-server/deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -68,8 +68,10 @@ spec:
drop:
- ALL
allowPrivilegeEscalation: false
## Metrics server needs to write the self-signed cert so it's not possible set this
## Metrics server needs to write the self-signed cert. See FAQ for discussion of options.
# readOnlyRootFilesystem: true
seccompProfile:
type: RuntimeDefault
nodeSelector:
kubernetes.io/os: linux
volumes:
Expand Down

0 comments on commit e76cb39

Please sign in to comment.