Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add default container securityContext #204

Open
JJGadgets opened this issue Oct 8, 2023 · 2 comments
Open

Add default container securityContext #204

JJGadgets opened this issue Oct 8, 2023 · 2 comments
Assignees
Labels
enhancement New feature or request

Comments

@JJGadgets
Copy link
Contributor

Details

Describe the solution you'd like:

Since there is a defaultPodOptions.securityContext in app-template v2.0, it would be nice to have a defaultContainerSecurityContext or similar so that a standardized securityContext can be applied to all containers in a HelmRelease using app-template.

This would be helpful for e.g. meeting restricted pod-security policy.

@JJGadgets JJGadgets added the enhancement New feature or request label Oct 8, 2023
@JJGadgets
Copy link
Contributor Author

As noted in Discord: more consideration and discussion would be needed, for factors such as how global should this be scoped (e.g. all containers in all controllers, all containers in a given controller, etc).

@onedr0p
Copy link
Contributor

onedr0p commented Apr 15, 2024

A possible solution could be what I recommended in #254 (comment) ?

I think it should apply to all containers in all controllers, since that is the behavior of defaultPodOptions

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request
Projects
None yet
Development

No branches or pull requests

3 participants