Skip to content

Commit

Permalink
feat: Addressing feedback
Browse files Browse the repository at this point in the history
  • Loading branch information
saumilmac committed Mar 6, 2024
1 parent c2c394a commit 9593bdb
Show file tree
Hide file tree
Showing 2 changed files with 17 additions and 6 deletions.
2 changes: 1 addition & 1 deletion charts/snyk-broker/templates/_helpers.tpl
Original file line number Diff line number Diff line change
Expand Up @@ -120,4 +120,4 @@ tls-secret-{{ .Release.Name }}
{{- else -}}
tls-secret
{{- end -}}
{{- end -}}
{{- end -}}
21 changes: 16 additions & 5 deletions charts/snyk-broker/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -193,10 +193,10 @@ logEnableBody: "false"
##### Enable HTTPS #####

# Location of mounted cert
httpsCert: "MyCertificate.crt"
httpsCert: ""

# Location of mounted HTTPS key
httpsKey: "MyKey.key"
httpsKey: ""

##### HTTPS Inspection #####

Expand Down Expand Up @@ -320,20 +320,31 @@ podSecurityContext: {}
# These can be adjusted at your own risk.

securityContext:
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true
allowPrivilegeEscalation: false
runAsUser: 0
runAsNonRoot: true
runAsUser: 1000

securityContextCr:
capabilities:
drop:
- ALL
allowPrivilegeEscalation: false
readOnlyRootFilesystem: false
runAsUser: 0
runAsNonRoot: true
runAsUser: 1000

securityContextCa:
capabilities:
drop:
- ALL
allowPrivilegeEscalation: false
readOnlyRootFilesystem: false
runAsUser: 0
runAsNonRoot: true
runAsUser: 1000

##### Service Types #####
# If you prefer to adjust how communication to the cluster occurs, these values can be adjusted
Expand Down

0 comments on commit 9593bdb

Please sign in to comment.