Skip to content

Commit

Permalink
Fix kube-linter issues for pac-secret-reaper CronJob
Browse files Browse the repository at this point in the history
* Set CPU/memory requests/limits
* Set root file system read only

The job can use up to around 50m/50Mi so set the limits higher to give
it enough breathing room.

PLNSRVCE-1476

Signed-off-by: Hugo Arès <[email protected]>
  • Loading branch information
hugares authored and Roming22 committed Dec 4, 2023
1 parent 62d357c commit 9d4f80f
Showing 1 changed file with 8 additions and 0 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -119,11 +119,19 @@ spec:
echo "Done"
imagePullPolicy: Always
name: delete-pac-secrets
resources:
requests:
cpu: 10m
memory: 10Mi
limits:
cpu: 200m
memory: 200Mi
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
Expand Down

0 comments on commit 9d4f80f

Please sign in to comment.