Skip to content
This repository has been archived by the owner on Jul 26, 2022. It is now read-only.

feat(chart): add securityContext settings for spec.containers[*].securityContext #780

Conversation

keisku
Copy link
Contributor

@keisku keisku commented Jun 21, 2021

Hi, I would like to add configuration which manages container security context in order to enhance container security.

@keisku keisku force-pushed the helm-chart-container-securityContext branch from b82e5ba to e7a4c6b Compare June 21, 2021 04:43
@keisku keisku changed the title Add securityContext settings for pod container Add securityContext settings for spec.containers[*].securityContext Jun 21, 2021
@Flydiverny Flydiverny changed the title Add securityContext settings for spec.containers[*].securityContext feat(chart): add securityContext settings for spec.containers[*].securityContext Jun 26, 2021
@keisku
Copy link
Contributor Author

keisku commented Jul 2, 2021

@Flydiverny Could you merge this PR if you are good.

@Flydiverny
Copy link
Member

Ah sorry 😄 I was going to get back to it after CI but totally forgot

@Flydiverny Flydiverny merged commit 28ce1a8 into external-secrets:master Jul 2, 2021
@keisku keisku deleted the helm-chart-container-securityContext branch July 3, 2021 13:51
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants