fix(helmfile): Add and document security context for components

This commit is contained in:
Thomas Kaltenbrunner
2023-11-29 19:50:07 +00:00
committed by Thorsten Rossner
parent 7ef3a10577
commit 519db51be2
6 changed files with 113 additions and 40 deletions

View File

@@ -26,6 +26,7 @@ releases:
chart: "intercom-service-repo/intercom-service"
version: "2.0.1"
values:
- "values.yaml"
- "values.gotmpl"
installed: {{ .Values.intercom.enabled }}

View File

@@ -0,0 +1,21 @@
# SPDX-FileCopyrightText: 2023 Bundesministerium des Innern und für Heimat, PG ZenDiS "Projektgruppe für Aufbau ZenDiS"
# SPDX-License-Identifier: Apache-2.0
---
containerSecurityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- "ALL"
enabled: true
runAsUser: 1000
runAsGroup: 1000
seccompProfile:
type: "RuntimeDefault"
readOnlyRootFilesystem: true
runAsNonRoot: true
podSecurityContext:
enabled: true
fsGroup: 1000
fsGroupChangePolicy: "Always"
...