Skip to content

Commit

Permalink
fix: set allowPrivilegeEscalation to false (#39)
Browse files Browse the repository at this point in the history
  • Loading branch information
kramuenke committed Jun 21, 2024
1 parent a9700f0 commit 02f5e86
Show file tree
Hide file tree
Showing 2 changed files with 4 additions and 4 deletions.
2 changes: 1 addition & 1 deletion charts/codezero/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,7 @@ type: application
# This is the chart version. This version number should be incremented each time you make changes
# to the chart and its templates, including the app version.
# Versions are expected to follow Semantic Versioning (https://semver.org/)
version: 0.5.0
version: 0.5.1

# This is the version number of the application being deployed. This version number should be
# incremented each time you make changes to the application. Versions are not expected to
Expand Down
6 changes: 3 additions & 3 deletions charts/codezero/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -36,7 +36,7 @@ system:
runAsNonRoot: true
runAsUser: 1000
runAsGroup: 1000
allowPrivilegeEscalation: true
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
Expand Down Expand Up @@ -69,7 +69,7 @@ orchestrator:
runAsNonRoot: true
runAsUser: 1000
runAsGroup: 1000
allowPrivilegeEscalation: true
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
Expand Down Expand Up @@ -103,7 +103,7 @@ lb:
runAsNonRoot: true
runAsUser: 1000
runAsGroup: 1000
allowPrivilegeEscalation: true
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
Expand Down

0 comments on commit 02f5e86

Please sign in to comment.