Skip to content

Commit 587ab85

Browse files
committed
docs: add securityContext to pod manifest
Signed-off-by: Anish Ramasekar <anish.ramasekar@gmail.com>
1 parent 49fc28d commit 587ab85

File tree

2 files changed

+14
-0
lines changed

2 files changed

+14
-0
lines changed

docs/manual-install.md

+7
Original file line numberDiff line numberDiff line change
@@ -81,6 +81,13 @@ This guide demonstrates steps required to enable the KMS Plugin for Key Vault in
8181
- --healthz-path=/healthz # [OPTIONAL] path for health check. Default is /healthz
8282
- --healthz-timeout=20s # [OPTIONAL] RPC timeout for health check. Default is 20s
8383
- -v=1
84+
securityContext:
85+
allowPrivilegeEscalation: false
86+
capabilities:
87+
drop:
88+
- ALL
89+
readOnlyRootFilesystem: true
90+
runAsUser: 0
8491
ports:
8592
- containerPort: 8787 # Must match the value defined in --healthz-port
8693
protocol: TCP

docs/rotation.md

+7
Original file line numberDiff line numberDiff line change
@@ -41,6 +41,13 @@ spec:
4141
- --healthz-path=/healthz # [OPTIONAL] path for health check. Default is /healthz
4242
- --healthz-timeout=20s # [OPTIONAL] RPC timeout for health check. Default is 20s
4343
- -v=5
44+
securityContext:
45+
allowPrivilegeEscalation: false
46+
capabilities:
47+
drop:
48+
- ALL
49+
readOnlyRootFilesystem: true
50+
runAsUser: 0
4451
ports:
4552
- containerPort: 8788 # Must match the value defined in --healthz-port
4653
protocol: TCP

0 commit comments

Comments
 (0)