Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add allowPrivilegeEscalation to the securityContexts #117

Open
wants to merge 2 commits into
base: main
Choose a base branch
from

Conversation

beahues
Copy link

@beahues beahues commented Aug 30, 2023

It's mentioned in values.yaml but not actually reflected in the code,
but enable configuring the PodSecurity policy option for
allowPrivilegeEscalation to the chart.

It's mentioned in `values.yaml` but not actually reflected in the code,
but enable configuring the PodSecurity policy option for
`allowPrivilegeEscalation` to the chart.
@beahues
Copy link
Author

beahues commented Aug 30, 2023

Addresses a tiny amount of #57

@beahues beahues marked this pull request as ready for review August 30, 2023 19:27
@cedenilla
Copy link

can we include runAsNonRoot as well? It will help us a lot and it's a minimal change.

As this is valid in either SecurityContext and PodSecurityContext, we
don't have to worry too much about the section this is in.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants