From 4a6fd1cc8c255cb168738f76bcc5e90ffeb7699f Mon Sep 17 00:00:00 2001 From: Admiral Date: Thu, 22 Feb 2024 15:45:47 +0100 Subject: [PATCH] Update all-resources.yml --- deployments/mariadb/all-resources.yml | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/deployments/mariadb/all-resources.yml b/deployments/mariadb/all-resources.yml index b3856a4..57e632f 100644 --- a/deployments/mariadb/all-resources.yml +++ b/deployments/mariadb/all-resources.yml @@ -43,11 +43,11 @@ spec: - image: mariadb:10.6@sha256:xxxxx name: mariadb imagePullPolicy: Always - securityContext: - runAsNonRoot: true # Running container as non-root - runAsUser: 103306 # Using high UID to avoid conflicts - readOnlyRootFilesystem: true # Mounting read-only filesystem + runAsNonRoot: true + runAsUser: 10336 allowPrivilegeEscalation: false + seccompProfile: + type: docker/default # Ensure that the seccomp profile is set to docker/default or runtime/default capabilities: drop: - ALL # Dropping all capabilities