Skip to content

Commit

Permalink
Add security context to zarf-agent in order to comply with offical re…
Browse files Browse the repository at this point in the history
…stricted PSS

Signed-off-by: Cade Thomas <[email protected]>
  • Loading branch information
Cade Thomas authored and Ansible-man committed Oct 19, 2024
1 parent 78dba11 commit 09bfd04
Showing 1 changed file with 12 additions and 0 deletions.
12 changes: 12 additions & 0 deletions packages/zarf-agent/manifests/deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -21,6 +21,12 @@ spec:
- name: private-registry
priorityClassName: system-node-critical
serviceAccountName: zarf
securityContext:
runAsUser: 1000
runAsGroup: 2000
fsGroup: 2000
seccompProfile:
type: "RuntimeDefault"
containers:
- name: server
image: "###ZARF_REGISTRY###/###ZARF_CONST_AGENT_IMAGE###:###ZARF_CONST_AGENT_IMAGE_TAG###"
Expand All @@ -32,6 +38,12 @@ spec:
scheme: HTTPS
ports:
- containerPort: 8443
securityContext:
readOnlyRootFilesystem: true
allowPrivilegeEscalation: false
runAsNonRoot: true
capabilities:
drop: ["ALL"]
resources:
requests:
memory: "32Mi"
Expand Down

0 comments on commit 09bfd04

Please sign in to comment.