tryretool / retool-helm

MIT License
45 stars 57 forks source link

Broader support for security context #124

Open vongohren opened 11 months ago

vongohren commented 11 months ago

Hi! I see that security context is partly supported

https://github.com/tryretool/retool-helm/blob/2409ebd373ea133e404c3d93ea36415feac0d082/charts/retool/values.yaml#L535

But we have a broader need to support more details

apiVersion: apps/v1
kind: Deployment
spec:
  template:
    spec:
      securityContext:
        runAsNonRoot: true
        seccompProfile:
          type: RuntimeDefault
      containers:
      - name: mypod
        securityContext:
          allowPrivilegeEscalation: false
          capabilities:
            drop:
            - ALL

I dont want to mess to much with the code here, so beginning with a PR and hopefully its a quick fix :D