diff --git a/guides/production-notes/production-notes.md b/guides/production-notes/production-notes.md index 8e1e0fbde..2eb07f50b 100644 --- a/guides/production-notes/production-notes.md +++ b/guides/production-notes/production-notes.md @@ -19,14 +19,6 @@ Here's a example helm values file: ```yaml balancer: - securityContext: - runAsNonRoot: true - podSecurityContext: - allowPrivilegeEscalation: false - readOnlyRootFilesystem: true - capabilities: - drop: - - ALL replicas: 3 cookie: cookieParserSecret: "THIS_IS_A_EXAMPLE_DONT_USE_THIS_AS_THE_ACTUAL_SECRET" @@ -39,21 +31,4 @@ juiceShop: maxInstances: 42 nodeEnv: "ctf" ctfKey: "DONT_LET_ME_FIND_YOU_USING_THIS_EXACT_VALUE" - securityContext: - runAsNonRoot: true - podSecurityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - -progressWatchdog: - securityContext: - runAsNonRoot: true - podSecurityContext: - allowPrivilegeEscalation: false - readOnlyRootFilesystem: true - capabilities: - drop: - - ALL ``` diff --git a/helm/multi-juicer/values.yaml b/helm/multi-juicer/values.yaml index 5f4640cfd..8d8de5c67 100644 --- a/helm/multi-juicer/values.yaml +++ b/helm/multi-juicer/values.yaml @@ -57,9 +57,15 @@ balancer: memory: 256Mi cpu: 400m # -- Optional securityContext on pod level: https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.28/#podsecuritycontext-v1-core - podSecurityContext: {} + podSecurityContext: + runAsNonRoot: true # -- Optional securityContext on container level: https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.28/#securitycontext-v1-core - containerSecurityContext: {} + containerSecurityContext: + allowPrivilegeEscalation: false + readOnlyRootFilesystem: true + capabilities: + drop: + - ALL # -- Optional Configure kubernetes scheduling affinity for the created JuiceShops (see: https://kubernetes.io/docs/concepts/scheduling-eviction/assign-pod-node/#affinity-and-anti-affinity) affinity: {} # -- Optional Configure kubernetes toleration for the created JuiceShops (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/) @@ -121,9 +127,14 @@ juiceShop: # cpu: 100m # memory: 200Mi # -- Optional securityContext on pod level: https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.28/#podsecuritycontext-v1-core - podSecurityContext: {} + podSecurityContext: + runAsNonRoot: true # -- Optional securityContext on container level: https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.28/#securitycontext-v1-core - containerSecurityContext: {} + containerSecurityContext: + allowPrivilegeEscalation: false + capabilities: + drop: + - ALL # -- Optional environment variables to set for each JuiceShop instance (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) env: [] # env: @@ -174,9 +185,16 @@ progressWatchdog: memory: 48Mi cpu: 20m # -- Optional securityContext on pod level: https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.28/#podsecuritycontext-v1-core - podSecurityContext: {} + podSecurityContext: + runAsNonRoot: true # -- Optional securityContext on container level: https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.28/#securitycontext-v1-core - containerSecurityContext: {} + containerSecurityContext: + allowPrivilegeEscalation: false + readOnlyRootFilesystem: true + capabilities: + drop: + - ALL + # -- Optional Configure kubernetes scheduling affinity for the ProgressWatchdog (see: https://kubernetes.io/docs/concepts/scheduling-eviction/assign-pod-node/#affinity-and-anti-affinity) affinity: {} # -- Optional Configure kubernetes toleration for the ProgressWatchdog (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/) @@ -199,9 +217,15 @@ juiceShopCleanup: limits: memory: 256Mi # -- Optional securityContext on pod level: https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.28/#podsecuritycontext-v1-core - podSecurityContext: {} + podSecurityContext: + runAsNonRoot: true # -- Optional securityContext on container level: https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.28/#securitycontext-v1-core - containerSecurityContext: {} + containerSecurityContext: + allowPrivilegeEscalation: false + readOnlyRootFilesystem: true + capabilities: + drop: + - ALL # -- Optional Configure kubernetes scheduling affinity for the JuiceShopCleanup Job(see: https://kubernetes.io/docs/concepts/scheduling-eviction/assign-pod-node/#affinity-and-anti-affinity) affinity: {} # -- Optional Configure kubernetes toleration for the JuiceShopCleanup Job (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/)