Skip to content

Commit

Permalink
feat(charts): cert management security context
Browse files Browse the repository at this point in the history
Allow security context to be setted in the cert init container. and
introduce default configuration to be the as previous values

Signed-off-by: Julien Godin <[email protected]>
  • Loading branch information
Julien Godin committed Jun 28, 2024
1 parent 9e5b368 commit d476ba0
Show file tree
Hide file tree
Showing 2 changed files with 6 additions and 4 deletions.
5 changes: 1 addition & 4 deletions helm-chart/renku/templates/_certificates-init-container.tpl
Original file line number Diff line number Diff line change
Expand Up @@ -3,10 +3,7 @@
- name: init-certificates
image: "{{ .Values.global.certificates.image.repository }}:{{ .Values.global.certificates.image.tag }}"
securityContext:
allowPrivilegeEscalation: false
runAsUser: 1000
runAsGroup: 1000
runAsNonRoot: true
{{ toYaml .Values.global.certificates.securityContext | indent 4 }}
volumeMounts:
- name: etc-ssl-certs
mountPath: /etc/ssl/certs/
Expand Down
5 changes: 5 additions & 0 deletions helm-chart/renku/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -206,6 +206,11 @@ global:
tag: "0.0.2"
customCAs: []
# - secret:
securityContext:
allowPrivilegeEscalation: false
runAsUser: 1000
runAsGroup: 1000
runAsNonRoot: true
## Database credentials for postgres
db:
## Used by the renku-data-services and potentially other backend services
Expand Down

0 comments on commit d476ba0

Please sign in to comment.