Skip to content

Commit

Permalink
feat: add securityContext at podlevel
Browse files Browse the repository at this point in the history
Signed-off-by: Yannic Nevado <[email protected]>
  • Loading branch information
yannicnevado committed Jul 19, 2023
1 parent 3f943cd commit 3a5bd9c
Show file tree
Hide file tree
Showing 2 changed files with 6 additions and 2 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -45,6 +45,7 @@ spec:
imagePullSecrets:
{{- toYaml . | nindent 8 }}
{{- end }}
securityContext: {{- toYaml .Values.podSecurityContext | nindent 8 }}
serviceAccountName: {{ include "kyvernoplugin.serviceAccountName" . }}
automountServiceAccountToken: true
containers:
Expand Down
7 changes: 5 additions & 2 deletions charts/policy-reporter/charts/kyvernoPlugin/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -67,6 +67,9 @@ ingress:
# - secretName: chart-example-tls
# hosts:
# - chart-example.local
podSecurityContext:
runAsUser: 1234
runAsGroup: 1234

securityContext:
runAsUser: 1234
Expand Down Expand Up @@ -140,12 +143,12 @@ logging:
api:
logging: false # enable debug API access logging, sets logLevel to debug

# create PolicyReports for enforce policies,
# create PolicyReports for enforce policies,
# based on Events created by Kyverno (>= v1.7.0)
blockReports:
enabled: false
eventNamespace: default
results:
results:
maxPerReport: 200
keepOnlyLatest: false

Expand Down

0 comments on commit 3a5bd9c

Please sign in to comment.