From 1ea0d5fc4996f910f8d7a3c6ab73baf651b9f0ae Mon Sep 17 00:00:00 2001 From: Andrew Lavery Date: Mon, 5 Feb 2024 11:34:30 -0500 Subject: [PATCH] test 0.6.4 security profile --- addons/metrics-server/0.7.0/components.yaml | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/addons/metrics-server/0.7.0/components.yaml b/addons/metrics-server/0.7.0/components.yaml index 03bf85907c..912c0fa675 100644 --- a/addons/metrics-server/0.7.0/components.yaml +++ b/addons/metrics-server/0.7.0/components.yaml @@ -165,14 +165,14 @@ spec: memory: 200Mi securityContext: allowPrivilegeEscalation: false - capabilities: - drop: - - ALL +# capabilities: +# drop: +# - ALL readOnlyRootFilesystem: true runAsNonRoot: true runAsUser: 1000 - seccompProfile: - type: RuntimeDefault +# seccompProfile: +# type: RuntimeDefault volumeMounts: - mountPath: /tmp name: tmp-dir