removed seccomp

This commit is contained in:
Anas El Barkani 2024-01-29 17:17:40 +01:00
parent 15c6e9a50d
commit 458d0cf5ac

View file

@ -34,8 +34,8 @@ controller:
# www-data -> uid 101 # www-data -> uid 101
runAsUser: 101 runAsUser: 101
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
seccompProfile: # seccompProfile:
type: RuntimeDefault # type: RuntimeDefault
readOnlyRootFilesystem: false readOnlyRootFilesystem: false
# -- Use an existing PSP instead of creating one # -- Use an existing PSP instead of creating one
existingPsp: "" existingPsp: ""
@ -695,8 +695,8 @@ controller:
# -- The image's default user, inherited from its base image `cgr.dev/chainguard/static`. # -- The image's default user, inherited from its base image `cgr.dev/chainguard/static`.
runAsUser: 65532 runAsUser: 65532
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
seccompProfile: # seccompProfile:
type: RuntimeDefault # type: RuntimeDefault
capabilities: capabilities:
drop: drop:
- ALL - ALL
@ -746,8 +746,8 @@ controller:
runAsNonRoot: true runAsNonRoot: true
runAsUser: 65532 runAsUser: 65532
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
seccompProfile: # seccompProfile:
type: RuntimeDefault # type: RuntimeDefault
capabilities: capabilities:
drop: drop:
- ALL - ALL
@ -766,8 +766,8 @@ controller:
runAsNonRoot: true runAsNonRoot: true
runAsUser: 65532 runAsUser: 65532
allowPrivilegeEscalation: false allowPrivilegeEscalation: false
seccompProfile: # seccompProfile:
type: RuntimeDefault # type: RuntimeDefault
capabilities: capabilities:
drop: drop:
- ALL - ALL