Skip to content

Update Helm Chart for Dynamic Security Contexts

This MR adds the ability to dynamically configure securityContext and containerSecurityContext through the values.yaml file in your Helm chart. This change addresses the need for more granular security settings due to the deprecation of Kubernetes pod security policies (PSP).

What's Changed:

  • You can now tweak security settings for pods and containers directly in values.yaml, making it flexible to meet different security needs.
  • This update helps you stay in line with the latest Kubernetes security practices by utilizing native security context capabilities.

Merge request reports