diff --git a/.github/workflows/.reusable-sast.yml b/.github/workflows/.reusable-sast.yml index 82b4db77f..19c0b7050 100644 --- a/.github/workflows/.reusable-sast.yml +++ b/.github/workflows/.reusable-sast.yml @@ -99,6 +99,7 @@ jobs: format: sarif output-file: kubelinter-results.sarif - name: Upload + if: always() uses: github/codeql-action/upload-sarif@407ffafae6a767df3e0230c3df91b6443ae8df75 # v2.22.8 with: sarif_file: 'kubelinter-results.sarif' diff --git a/helm/values.yaml b/helm/values.yaml index 7ca2e2057..fdcc62854 100644 --- a/helm/values.yaml +++ b/helm/values.yaml @@ -13,13 +13,7 @@ kubernetes: # that are needed to access the registry containing Connaisseur image. # imagePullSecrets: # - name: "my-container-secret" - resources: - limits: - cpu: 1000m - memory: 512Mi - requests: - cpu: 100m - memory: 128Mi + resources: {} nodeSelector: {} tolerations: [] affinity: @@ -37,18 +31,7 @@ kubernetes: #annotations: # uncomment when using Kubernetes prior v1.19 # seccomp.security.alpha.kubernetes.io/pod: runtime/default # uncomment when using Kubernetes prior v1.19 # container wide security context - securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - ALL - privileged: false - readOnlyRootFilesystem: true - runAsNonRoot: true - runAsUser: 10001 # remove when using openshift or OKD 4 - runAsGroup: 20001 # remove when using openshift or OKD 4 - seccompProfile: # remove when using Kubernetes prior v1.19, openshift or OKD 4 - type: RuntimeDefault # remove when using Kubernetes prior v1.19, openshift or OKD 4 + securityContext: {} # pod wide security context podSecurityContext: {} # PodSecurityPolicy is deprecated as of Kubernetes v1.21, and will be removed in v1.25