Skip to content

Commit e859707

Browse files
security context added to registry viewer container spec.
Signed-off-by: Michael Valdron <[email protected]>
1 parent 73717c7 commit e859707

File tree

1 file changed

+8
-0
lines changed

1 file changed

+8
-0
lines changed

.ci/deploy/devfile-registry.yaml

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -103,6 +103,13 @@ objects:
103103
name: devfile-registry-viewer
104104
ports:
105105
- containerPort: 3000
106+
securityContext:
107+
allowPrivilegeEscalation: false
108+
runAsNonRoot: true
109+
capabilities:
110+
drop: ["ALL"]
111+
seccompProfile:
112+
type: "RuntimeDefault"
106113
livenessProbe:
107114
httpGet:
108115
path: /viewer
@@ -138,6 +145,7 @@ objects:
138145
- name: viewer-env-file
139146
mountPath: /app/apps/registry-viewer/.env.local
140147
subPath: .env.local
148+
readOnly: true
141149
- image: ${OCI_REGISTRY_IMAGE}:${OCI_REGISTRY_IMAGE_TAG}
142150
imagePullPolicy: "${OCI_REGISTRY_PULL_POLICY}"
143151
name: oci-registry

0 commit comments

Comments
 (0)