From d3788f53780d87d5ec311aa06b9ed1accbe47177 Mon Sep 17 00:00:00 2001 From: Domingos Nunes <66687660+mingosnunes@users.noreply.github.com> Date: Fri, 25 Oct 2024 09:49:09 +0100 Subject: [PATCH] feat: add podSecurityContext to unleash chart (#174) * feat: add podSecurityContext to unleash chart * chore: bump Unleash chart version to 5.3.3 --------- Co-authored-by: Domingos Nunes --- charts/unleash/Chart.yaml | 2 +- charts/unleash/templates/deployment.yaml | 2 ++ charts/unleash/values.yaml | 10 ++++++++++ 3 files changed, 13 insertions(+), 1 deletion(-) diff --git a/charts/unleash/Chart.yaml b/charts/unleash/Chart.yaml index 946a26b..9f9fc49 100644 --- a/charts/unleash/Chart.yaml +++ b/charts/unleash/Chart.yaml @@ -5,7 +5,7 @@ icon: https://docs.getunleash.io/img/logo.svg type: application -version: 5.3.2 +version: 5.3.3 appVersion: "6.3.0" diff --git a/charts/unleash/templates/deployment.yaml b/charts/unleash/templates/deployment.yaml index aeb84e8..8d832c0 100644 --- a/charts/unleash/templates/deployment.yaml +++ b/charts/unleash/templates/deployment.yaml @@ -33,6 +33,8 @@ spec: {{- toYaml . | nindent 8 }} {{- end }} serviceAccountName: {{ include "unleash.serviceAccountName" . }} + securityContext: + {{- toYaml .Values.podSecurityContext | nindent 8 }} containers: - name: {{ include "unleash.name" . }} env: diff --git a/charts/unleash/values.yaml b/charts/unleash/values.yaml index 3cc1c92..a0f154d 100644 --- a/charts/unleash/values.yaml +++ b/charts/unleash/values.yaml @@ -193,7 +193,17 @@ postgresql: password: unleash database: unleash +podSecurityContext: {} + # fsGroup: 2000 + securityContext: {} + # capabilities: + # drop: + # - ALL + # readOnlyRootFilesystem: true + # runAsNonRoot: true + # runAsUser: 1000 + # Autoscaling # https://kubernetes.io/docs/tasks/run-application/horizontal-pod-autoscale/ # Allows Unleash to setup HPA