Skip to content

Commit

Permalink
Improve container security
Browse files Browse the repository at this point in the history
- Add security context capabilities with drop all in `charts/mailpit/values.yaml`
- Add seccompProfile to container security context in `charts/mailpit/values.yaml`
  • Loading branch information
Klaas Sangers committed Apr 25, 2024
1 parent a2ef882 commit 4d9bd9a
Show file tree
Hide file tree
Showing 2 changed files with 7 additions and 2 deletions.
4 changes: 2 additions & 2 deletions charts/mailpit/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -3,8 +3,8 @@ name: mailpit
description: An email and SMTP testing tool with API for developers
icon: https://raw.githubusercontent.com/axllent/mailpit/develop/server/ui/mailpit.svg
type: application
version: 0.17.1
appVersion: 1.17.1
version: 0.17.2
appVersion: 1.17.2
dependencies:
- name: common
repository: oci://registry-1.docker.io/bitnamicharts
Expand Down
5 changes: 5 additions & 0 deletions charts/mailpit/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -84,10 +84,15 @@ podSecurityContext:
##
containerSecurityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
runAsUser: 1001
runAsGroup: 1001
runAsNonRoot: true
readOnlyRootFilesystem: true
seccompProfile:
type: RuntimeDefault

## @param replicaCount Number of replicas to deploy
##
Expand Down

0 comments on commit 4d9bd9a

Please sign in to comment.