Skip to content

Commit

Permalink
Fix issues reported by kyverno policies (#35)
Browse files Browse the repository at this point in the history
  • Loading branch information
Erkan Erol authored Aug 24, 2023
1 parent 13ab0b4 commit b95b212
Show file tree
Hide file tree
Showing 2 changed files with 6 additions and 0 deletions.
1 change: 1 addition & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,7 @@ and this project adheres to [Semantic Versioning](https://semver.org/spec/v2.0.0
### Changed

- Ignore CVE-2023-3978 & CVE-2023-29401.
- Fix security issues reported by kyverno policies.

## [0.1.0] - 2023-05-09

Expand Down
5 changes: 5 additions & 0 deletions helm/cluster-api-cleaner-vsphere/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -17,10 +17,15 @@ pod:

# Add seccomp to pod security context
podSecurityContext:
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault

# Add seccomp to container security context
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
seccompProfile:
type: RuntimeDefault

0 comments on commit b95b212

Please sign in to comment.