Skip to content

Commit c9ffb3b

Browse files
Merge pull request #145 from jemag/security-context
Set strong securityContext by default
2 parents 081d2a3 + 2583241 commit c9ffb3b

File tree

3 files changed

+12
-6
lines changed

3 files changed

+12
-6
lines changed

helm/oauth2-proxy/Chart.yaml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
name: oauth2-proxy
2-
version: 6.13.2
2+
version: 6.14.0
33
apiVersion: v2
44
appVersion: 7.4.0
55
home: https://oauth2-proxy.github.io/oauth2-proxy/

helm/oauth2-proxy/README.md

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -174,8 +174,7 @@ Parameter | Description | Default
174174
`serviceAccount.name` | the service account name | ``
175175
`serviceAccount.annotations` | (optional) annotations for the service account | `{}`
176176
`tolerations` | list of node taints to tolerate | `[]`
177-
`securityContext.enabled` | enable Kubernetes security context on container | `false`
178-
`securityContext.runAsNonRoot` | make sure that the container runs as a non-root user | `true`
177+
`securityContext.enabled` | enable Kubernetes security context on container | `true`
179178
`proxyVarsAsSecrets` | choose between environment values or secrets for setting up OAUTH2_PROXY variables. When set to false, remember to add the variables OAUTH2_PROXY_CLIENT_ID, OAUTH2_PROXY_CLIENT_SECRET, OAUTH2_PROXY_COOKIE_SECRET in extraEnv | `true`
180179
`sessionStorage.type` | Session storage type which can be one of the following: cookie or redis | `cookie`
181180
`sessionStorage.redis.existingSecret` | Name of the Kubernetes secret containing the redis & redis sentinel password values (see also `sessionStorage.redis.passwordKey`) | `""`

helm/oauth2-proxy/values.yaml

Lines changed: 10 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -235,10 +235,17 @@ readinessProbe:
235235
# Configure Kubernetes security context for container
236236
# Ref: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/
237237
securityContext:
238-
enabled: false
238+
enabled: true
239+
allowPrivilegeEscalation: false
240+
capabilities:
241+
drop:
242+
- ALL
243+
readOnlyRootFilesystem: true
239244
runAsNonRoot: true
240-
# allowPrivilegeEscalation: false
241-
# runAsUser: 2000
245+
runAsUser: 2000
246+
runAsGroup: 2000
247+
seccompProfile:
248+
type: RuntimeDefault
242249

243250
deploymentAnnotations: {}
244251
podAnnotations: {}

0 commit comments

Comments
 (0)