Skip to content

Commit

Permalink
operator: added default security context
Browse files Browse the repository at this point in the history
  • Loading branch information
AndrewChubatiuk committed Feb 4, 2025
1 parent 4546803 commit 1938142
Show file tree
Hide file tree
Showing 3 changed files with 12 additions and 7 deletions.
2 changes: 1 addition & 1 deletion charts/victoria-metrics-common/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ apiVersion: v2
type: library
description: Victoria Metrics Common - contains shared templates for all Victoria Metrics helm charts
name: victoria-metrics-common
version: 0.0.37
version: 0.0.38
sources:
- https://github.com/VictoriaMetrics/helm-charts
kubeVersion: ">=1.23.0-0"
Expand Down
9 changes: 3 additions & 6 deletions charts/victoria-metrics-common/templates/_pod.tpl
Original file line number Diff line number Diff line change
Expand Up @@ -24,16 +24,13 @@ Usage:
{{- include "vm.securityContext" (dict "securityContext" .Values.containerSecurityContext "helm" .) -}}
*/ -}}
{{- define "vm.securityContext" -}}
{{- $securityContext := .securityContext -}}
{{- $securityContext := omit .securityContext "enabled" -}}
{{- $Values := (.helm).Values | default .Values -}}
{{- $adaptMode := (((($Values).global).compatibility).openshift).adaptSecurityContext | default "" -}}
{{- if or (eq $adaptMode "force") (and (eq $adaptMode "auto") (include "vm.isOpenshift" .)) -}}
{{- $securityContext = omit $securityContext "fsGroup" "runAsUser" "runAsGroup" -}}
{{- if not $securityContext.seLinuxOptions -}}
{{- $securityContext = omit $securityContext "seLinuxOptions" -}}
{{- end -}}
{{- $securityContext = omit $securityContext "fsGroup" "runAsUser" "runAsGroup" "seLinuxOptions" -}}
{{- end -}}
{{- omit $securityContext "enabled" | toYaml -}}
{{- toYaml $securityContext -}}
{{- end -}}

{{- /*
Expand Down
8 changes: 8 additions & 0 deletions charts/victoria-metrics-operator/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -92,10 +92,18 @@ annotations: {}
# -- Pod's security context. Details are [here](https://kubernetes.io/docs/tasks/configure-pod-container/security-context/)
podSecurityContext:
enabled: true
fsGroup: 2000
runAsNonRoot: true
runAsUser: 1000

# -- Security context to be added to server pods
securityContext:
enabled: true
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true

operator:
# -- By default, operator converts prometheus-operator objects.
Expand Down

0 comments on commit 1938142

Please sign in to comment.