Skip to content

Added Option to configure ContainerSecurity Options

Patrick Omland requested to merge (removed):master into master

What does this MR do?

Added Options to Configure Container Security Context. Now it should be possible to configure Security Context for Running the Manager on Hardened Clusters.

When the following is set to true the following Values get added inside the Deployment.

containerSecurityContext:
  enabled: true
  allowPrivilegeEscalation: false
  runAsUser: 1001
  capabilities:
    drop: ["ALL"]
  runAsNonRoot: true
  seccompProfile:
    type: RuntimeDefault

Checklist

I can't run any Pipelines inside my Account, maybe while this is a Free Account? Can somebody else test it?

Merge request reports