Skip to content

Commit

Permalink
Merge pull request #1524 from snyk/feat/helm-add-pod-security-context…
Browse files Browse the repository at this point in the history
…-value

feat: helm add pod security context value
  • Loading branch information
jonnyowenpowell authored Oct 1, 2024
2 parents 5191b13 + 8dd5d6f commit c1965cd
Show file tree
Hide file tree
Showing 2 changed files with 35 additions and 13 deletions.
27 changes: 16 additions & 11 deletions snyk-monitor/templates/deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -33,10 +33,19 @@ spec:
{{- toYaml . | nindent 8 }}
{{- end }}
spec:
{{- with .Values.securityContext.fsGroup }}
securityContext:
fsGroup: {{ int . }}
{{- end }}
{{- with .Values.podSecurityContext }}
securityContext:
{{- $fsGroupOverride := dict }}
{{- if hasKey $.Values.securityContext "fsGroup" }}
{{- $fsGroupOverride = dict "fsGroup" (int $.Values.securityContext.fsGroup) }}
{{- end }}
{{- merge $fsGroupOverride . | toYaml | nindent 8 }}
{{- else }}
{{- if .Values.securityContext.fsGroup }}
securityContext:
fsGroup: {{ int .Values.securityContext.fsGroup }}
{{- end }}
{{- end }}
affinity:
nodeAffinity:
requiredDuringSchedulingIgnoredDuringExecution:
Expand Down Expand Up @@ -250,14 +259,10 @@ spec:
exec:
command:
- "true"
{{- with .Values.snykMonitorSecurityContext }}
securityContext:
privileged: false
runAsNonRoot: true
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
capabilities:
drop:
- ALL
{{- toYaml . | nindent 12 }}
{{- end }}
volumes:
- name: docker-config
secret:
Expand Down
21 changes: 19 additions & 2 deletions snyk-monitor/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -135,8 +135,25 @@ excludedNamespaces:
# spec:
# securityContext:
# fsGroup: <-- here
securityContext:
fsGroup:
# ... <-- here
securityContext: {}

# Allow specifying the whole object in the PodSpec securityContext:
# spec:
# template:
# spec:
# securityContext:
# ... <-- here
podSecurityContext: {}

snykMonitorSecurityContext:
privileged: false
runAsNonRoot: true
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
capabilities:
drop:
- ALL

# Set node tolerations for snyk-monitor
tolerations: []
Expand Down

0 comments on commit c1965cd

Please sign in to comment.