Skip to content

Commit bab684d

Browse files
Merge pull request #3310 from kubevirt-ui/revert-2264-remove-security-context
CNV-72943: Revert "CNV-46447: do not add securty context"
2 parents 89c1720 + f9edb09 commit bab684d

File tree

1 file changed

+10
-0
lines changed
  • src/utils/components/ExportModal

1 file changed

+10
-0
lines changed

src/utils/components/ExportModal/utils.ts

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -109,6 +109,10 @@ export const createUploaderPod: CreateUploaderPodType = ({
109109
memory: '3Gi',
110110
},
111111
},
112+
securityContext: {
113+
allowPrivilegeEscalation: false,
114+
capabilities: { drop: ['ALL'] },
115+
},
112116
volumeMounts: [
113117
{
114118
mountPath: '/tmp',
@@ -118,6 +122,12 @@ export const createUploaderPod: CreateUploaderPodType = ({
118122
},
119123
],
120124
restartPolicy: 'Never',
125+
securityContext: {
126+
runAsNonRoot: true,
127+
seccompProfile: {
128+
type: 'RuntimeDefault',
129+
},
130+
},
121131
serviceAccountName: 'kubevirt-disk-uploader',
122132
volumes: [
123133
{

0 commit comments

Comments
 (0)