From ceea1c43d21111ee48361ad1f71feb97398ba03c Mon Sep 17 00:00:00 2001 From: Parham Alvani Date: Tue, 10 Sep 2024 05:53:21 +0000 Subject: [PATCH] chore: remove security context --- config/manager/manager.yaml | 4 ---- 1 file changed, 4 deletions(-) diff --git a/config/manager/manager.yaml b/config/manager/manager.yaml index 7b74a85..f34867b 100644 --- a/config/manager/manager.yaml +++ b/config/manager/manager.yaml @@ -24,8 +24,6 @@ spec: labels: control-plane: controller-manager spec: - securityContext: - runAsNonRoot: true containers: - command: - /manager @@ -34,8 +32,6 @@ spec: image: ghcr.io/snapp-incubator/age-operator:main imagePullPolicy: Always name: manager - securityContext: - allowPrivilegeEscalation: false livenessProbe: httpGet: path: /healthz