Values: Tighten controller.extraModules.containerSecurityContext
.
This commit is contained in:
parent
310c48aba8
commit
84c3fb32f3
1 changed files with 8 additions and 0 deletions
|
@ -590,7 +590,15 @@ controller:
|
|||
# image: registry.k8s.io/ingress-nginx/mytestmodule
|
||||
# distroless: false
|
||||
# containerSecurityContext:
|
||||
# runAsNonRoot: true
|
||||
# runAsUser: <user-id>
|
||||
# allowPrivilegeEscalation: false
|
||||
# seccompProfile:
|
||||
# type: RuntimeDefault
|
||||
# capabilities:
|
||||
# drop:
|
||||
# - ALL
|
||||
# readOnlyRootFilesystem: true
|
||||
# resources: {}
|
||||
#
|
||||
# The image must contain a `/usr/local/bin/init_module.sh` executable, which
|
||||
|
|
Loading…
Reference in a new issue