Skip to content

Commit

Permalink
Improve container security
Browse files Browse the repository at this point in the history
- Add security context capabilities with drop all in `charts/mailpit/values.yaml`
- Add seccompProfile to container security context in `charts/mailpit/values.yaml`
  • Loading branch information
Klaas Sangers committed Apr 25, 2024
1 parent a2ef882 commit 24a82c0
Showing 1 changed file with 5 additions and 0 deletions.
5 changes: 5 additions & 0 deletions charts/mailpit/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -84,10 +84,15 @@ podSecurityContext:
##
containerSecurityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
runAsUser: 1001
runAsGroup: 1001
runAsNonRoot: true
readOnlyRootFilesystem: true
seccompProfile:
type: RuntimeDefault

## @param replicaCount Number of replicas to deploy
##
Expand Down

0 comments on commit 24a82c0

Please sign in to comment.