Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[🐛] securityContext configuration for Helm chart #1518

Open
Gianluca755 opened this issue Aug 9, 2024 · 1 comment
Open

[🐛] securityContext configuration for Helm chart #1518

Gianluca755 opened this issue Aug 9, 2024 · 1 comment

Comments

@Gianluca755
Copy link
Contributor

  • v1.29.0
  • EKS

Expected behaviour

The deployment and pod config are compliant with Pod Security Standards (PSS) for Pod Security Admission.

Actual behaviour

This line is blocking the pods, should it be set to true?

It would be even better if the securityContext(s) this and this were configurable in values.yaml as this one.

Steps to reproduce

Enforce PSS in namespace, then deploy Snyk with helm chart.

@Gianluca755
Copy link
Contributor Author

This problem is only the first step, the second is setting the fsGroup in SecurityContext which is what the init container is doing manually in Linux container busybox.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant