Skip to content

Commit

Permalink
Create SecurityContextConstraints resource to reference when openshif…
Browse files Browse the repository at this point in the history
…t enabled
  • Loading branch information
nathancoleman authored and missylbytes committed Aug 7, 2023
1 parent 939e7c3 commit 4f5437d
Showing 1 changed file with 49 additions and 0 deletions.
Original file line number Diff line number Diff line change
@@ -0,0 +1,49 @@
{{- if (and .Values.global.enabled .Values.global.openshift.enabled) }}
apiVersion: security.openshift.io/v1
kind: SecurityContextConstraints
metadata:
name: {{ template "consul.fullname" . }}-api-gateway
namespace: {{ .Release.Namespace }}
labels:
app: {{ template "consul.name" . }}
chart: {{ template "consul.chart" . }}
heritage: {{ .Release.Service }}
release: {{ .Release.Name }}
component: api-gateway-controller # TODO
annotations:
kubernetes.io/description: {{ template "consul.fullname" . }}-api-gateway are the security context constraints required
to run api-gateways. All api-gateways will reference this single SecurityContextConstraints resource.
allowHostPorts: true
allowHostDirVolumePlugin: false
allowHostIPC: false
allowHostPID: false
allowHostNetwork: false
allowPrivilegeEscalation: false
allowPrivilegedContainer: false
allowedCapabilities: null
defaultAddCapabilities: null
fsGroup:
type: MustRunAs
groups: []
priority: null
readOnlyRootFilesystem: false
requiredDropCapabilities:
- KILL
- MKNOD
- SETUID
- SETGID
runAsUser:
type: MustRunAsRange
seLinuxContext:
type: MustRunAs
supplementalGroups:
type: MustRunAs
users: []
volumes:
- configMap
- downwardAPI
- emptyDir
- persistentVolumeClaim
- projected
- secret
{{- end -}}

0 comments on commit 4f5437d

Please sign in to comment.