Skip to content
Snippets Groups Projects
Verified Commit ed8be6e2 authored by Sheogorath's avatar Sheogorath :european_castle:
Browse files

feat(renovate): Set restrictive securityContext settings

Inm order to fulfill the restricted, not just baseline Pod Security
Standards, it's required to set these fields explicitly.
parent 8e5d1ded
Branches
Tags
No related merge requests found
...@@ -41,6 +41,12 @@ metadata: ...@@ -41,6 +41,12 @@ metadata:
namespace: renovate namespace: renovate
data: data:
values.yaml: | values.yaml: |
renovate:
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
serviceAccount: serviceAccount:
create: true create: true
extraVolumes: extraVolumes:
...@@ -51,7 +57,12 @@ data: ...@@ -51,7 +57,12 @@ data:
- name: cache - name: cache
mountPath: /cache mountPath: /cache
securityContext: securityContext:
runAsNonRoot: true
runAsUser: 1000
fsGroupChangePolicy: Always
fsGroup: 1000 fsGroup: 1000
seccompProfile:
type: RuntimeDefault
resources: resources:
requests: requests:
cpu: 100m cpu: 100m
......
0% Loading or .
You are about to add 0 people to the discussion. Proceed with caution.
Please to comment