docker-postfix/helm/test_12_container_security_context.yml
2023-02-09 09:02:28 +01:00

11 lines
202 B
YAML

container:
postfix:
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
runAsUser: 1000
seccompProfile:
type: RuntimeDefault