podsecuritypolicy.yaml 1.3 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152
  1. {{- if .Values.rbac.pspEnabled }}
  2. apiVersion: policy/v1beta1
  3. kind: PodSecurityPolicy
  4. metadata:
  5. name: {{ template "grafana.fullname" . }}
  6. namespace: {{ template "grafana.namespace" . }}
  7. labels:
  8. {{- include "grafana.labels" . | nindent 4 }}
  9. annotations:
  10. seccomp.security.alpha.kubernetes.io/allowedProfileNames: 'docker/default'
  11. seccomp.security.alpha.kubernetes.io/defaultProfileName: 'docker/default'
  12. {{- if .Values.rbac.pspUseAppArmor }}
  13. apparmor.security.beta.kubernetes.io/allowedProfileNames: 'runtime/default'
  14. apparmor.security.beta.kubernetes.io/defaultProfileName: 'runtime/default'
  15. {{- end }}
  16. spec:
  17. privileged: false
  18. allowPrivilegeEscalation: false
  19. requiredDropCapabilities:
  20. # Default set from Docker, without DAC_OVERRIDE or CHOWN
  21. - FOWNER
  22. - FSETID
  23. - KILL
  24. - SETGID
  25. - SETUID
  26. - SETPCAP
  27. - NET_BIND_SERVICE
  28. - NET_RAW
  29. - SYS_CHROOT
  30. - MKNOD
  31. - AUDIT_WRITE
  32. - SETFCAP
  33. volumes:
  34. - 'configMap'
  35. - 'emptyDir'
  36. - 'projected'
  37. - 'secret'
  38. - 'downwardAPI'
  39. - 'persistentVolumeClaim'
  40. hostNetwork: false
  41. hostIPC: false
  42. hostPID: false
  43. runAsUser:
  44. rule: 'RunAsAny'
  45. seLinux:
  46. rule: 'RunAsAny'
  47. supplementalGroups:
  48. rule: 'RunAsAny'
  49. fsGroup:
  50. rule: 'RunAsAny'
  51. readOnlyRootFilesystem: false
  52. {{- end }}