Skip to content

Commit

Permalink
remove Mend PR checks since we migrated to Snyk, add security context…
Browse files Browse the repository at this point in the history
… to helm chart deployment
  • Loading branch information
derrick-dacosta committed Oct 29, 2024
1 parent 4942a23 commit 8067e52
Show file tree
Hide file tree
Showing 4 changed files with 14 additions and 10 deletions.
9 changes: 0 additions & 9 deletions .github/workflows/pr-prechecks.yml
Original file line number Diff line number Diff line change
Expand Up @@ -25,15 +25,6 @@ jobs:
- name: Run go test
run: make test

- name: Run Whitesource/Mend scan
run: |
curl -LJO https://github.com/whitesource/unified-agent-distribution/releases/latest/download/wss-unified-agent.jar
export WS_CHECHKPOLICIES=true
export WS_FORCECHECKALLDEPENDENCIES=true
export WS_FORCEUPDATE=true
export WS_UPDATEINVENTORY=true
java -jar wss-unified-agent.jar -apiKey ${{ secrets.MEND_API_KEY }} -product ${{ secrets.MEND_PRODUCT_NAME }} -project WS-fishymetrics
build:
runs-on: ubuntu-latest
steps:
Expand Down
4 changes: 4 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,10 @@ log is based on the [Keep a CHANGELOG](http://keepachangelog.com/) project.

## Unreleased

## Updated

- increase security context for kubernetes helm chart deployment [#102](https://github.com/Comcast/fishymetrics/issues/102)

## [0.12.1]

## Fixed
Expand Down
2 changes: 1 addition & 1 deletion helm/fishymetrics/Chart.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -7,4 +7,4 @@ maintainers:
- email: [email protected]
name: Ibrahim Khalilullah Khan
name: fishymetrics
version: 0.10.4
version: 0.10.5
9 changes: 9 additions & 0 deletions helm/fishymetrics/templates/deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -48,6 +48,15 @@ spec:
ports:
- containerPort: {{ .Values.exporter.port }}
name: exporter
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: true
runAsNonRoot: true
runAsUser: 1000
capabilities:
drop:
- ALL
add: ["NET_BIND_SERVICE"]
args:
{{- if .Values.credentials }}
- --credentials.profiles={{ toJson .Values.credentials }}
Expand Down

0 comments on commit 8067e52

Please sign in to comment.