Skip to content

Commit

Permalink
refa: avoid hard-coded uid in helm chart
Browse files Browse the repository at this point in the history
In order to improve installation on openshift, we need to avoid the
hard-coded uid/gid in the helm chart
  • Loading branch information
joshiste committed Dec 6, 2024
1 parent 051d50d commit 8e3eb7f
Show file tree
Hide file tree
Showing 4 changed files with 51 additions and 37 deletions.
2 changes: 1 addition & 1 deletion charts/steadybit-extension-prometheus/Chart.yaml
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
apiVersion: v2
name: steadybit-extension-prometheus
description: Steadybit Prometheus extension Helm chart for Kubernetes.
version: 1.5.9
version: 1.5.10
appVersion: v2.1.2
home: https://www.steadybit.com/
icon: https://steadybit-website-assets.s3.amazonaws.com/logo-symbol-transparent.png
Expand Down
11 changes: 3 additions & 8 deletions charts/steadybit-extension-prometheus/templates/deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -103,15 +103,10 @@ spec:
httpGet:
path: /health/readiness
port: 8088
{{- with .Values.containerSecurityContext }}
securityContext:
readOnlyRootFilesystem: true
runAsNonRoot: true
runAsUser: 10000
runAsGroup: 10000
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
{{- toYaml . | nindent 12 }}
{{- end }}
volumes:
{{- include "extensionlib.deployment.volumes" (list .) | nindent 8 }}
serviceAccountName: {{ .Values.serviceAccount.name }}
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -70,10 +70,11 @@ manifest should match snapshot using podAnnotations and Labels:
drop:
- ALL
readOnlyRootFilesystem: true
runAsGroup: 10000
runAsNonRoot: true
runAsUser: 10000
volumeMounts: null
securityContext:
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
serviceAccountName: steadybit-extension-prometheus
volumes: null
manifest should match snapshot with TLS:
Expand Down Expand Up @@ -150,13 +151,14 @@ manifest should match snapshot with TLS:
drop:
- ALL
readOnlyRootFilesystem: true
runAsGroup: 10000
runAsNonRoot: true
runAsUser: 10000
volumeMounts:
- mountPath: /etc/extension/certificates/server-cert
name: certificate-server-cert
readOnly: true
securityContext:
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
serviceAccountName: steadybit-extension-prometheus
volumes:
- name: certificate-server-cert
Expand Down Expand Up @@ -240,10 +242,11 @@ manifest should match snapshot with extra env vars:
drop:
- ALL
readOnlyRootFilesystem: true
runAsGroup: 10000
runAsNonRoot: true
runAsUser: 10000
volumeMounts: null
securityContext:
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
serviceAccountName: steadybit-extension-prometheus
volumes: null
manifest should match snapshot with extra labels:
Expand Down Expand Up @@ -318,10 +321,11 @@ manifest should match snapshot with extra labels:
drop:
- ALL
readOnlyRootFilesystem: true
runAsGroup: 10000
runAsNonRoot: true
runAsUser: 10000
volumeMounts: null
securityContext:
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
serviceAccountName: steadybit-extension-prometheus
volumes: null
manifest should match snapshot with mutual TLS:
Expand Down Expand Up @@ -400,16 +404,17 @@ manifest should match snapshot with mutual TLS:
drop:
- ALL
readOnlyRootFilesystem: true
runAsGroup: 10000
runAsNonRoot: true
runAsUser: 10000
volumeMounts:
- mountPath: /etc/extension/certificates/client-cert-a
name: certificate-client-cert-a
readOnly: true
- mountPath: /etc/extension/certificates/server-cert
name: certificate-server-cert
readOnly: true
securityContext:
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
serviceAccountName: steadybit-extension-prometheus
volumes:
- name: certificate-client-cert-a
Expand Down Expand Up @@ -496,10 +501,11 @@ manifest should match snapshot with mutual TLS using containerPaths:
drop:
- ALL
readOnlyRootFilesystem: true
runAsGroup: 10000
runAsNonRoot: true
runAsUser: 10000
volumeMounts: null
securityContext:
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
serviceAccountName: steadybit-extension-prometheus
volumes: null
manifest should match snapshot with podSecurityContext:
Expand Down Expand Up @@ -572,12 +578,12 @@ manifest should match snapshot with podSecurityContext:
drop:
- ALL
readOnlyRootFilesystem: true
runAsGroup: 10000
runAsNonRoot: true
runAsUser: 10000
volumeMounts: null
securityContext:
runAsNonRoot: true
runAsUser: 2222
seccompProfile:
type: RuntimeDefault
serviceAccountName: steadybit-extension-prometheus
volumes: null
manifest should match snapshot with priority class:
Expand Down Expand Up @@ -650,11 +656,12 @@ manifest should match snapshot with priority class:
drop:
- ALL
readOnlyRootFilesystem: true
runAsGroup: 10000
runAsNonRoot: true
runAsUser: 10000
volumeMounts: null
priorityClassName: my-priority-class
securityContext:
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
serviceAccountName: steadybit-extension-prometheus
volumes: null
manifest should match snapshot without TLS:
Expand Down Expand Up @@ -727,9 +734,10 @@ manifest should match snapshot without TLS:
drop:
- ALL
readOnlyRootFilesystem: true
runAsGroup: 10000
runAsNonRoot: true
runAsUser: 10000
volumeMounts: null
securityContext:
runAsNonRoot: true
seccompProfile:
type: RuntimeDefault
serviceAccountName: steadybit-extension-prometheus
volumes: null
13 changes: 12 additions & 1 deletion charts/steadybit-extension-prometheus/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -105,7 +105,18 @@ affinity: {}
priorityClassName: null

# podSecurityContext -- SecurityContext to apply to the pod.
podSecurityContext: {}
podSecurityContext:
seccompProfile:
type: RuntimeDefault
runAsNonRoot: true

# containerSecurityContext -- SecurityContext to apply to the container.
containerSecurityContext:
readOnlyRootFilesystem: true
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL

# extraEnv -- Array with extra environment variables to add to the container
# e.g:
Expand Down

0 comments on commit 8e3eb7f

Please sign in to comment.