{{- if .Values.podSecurityPolicy.create }} apiVersion: policy/v1beta1 kind: PodSecurityPolicy metadata: name: {{ include "fluent-bit.fullname" . }} {{- if .Values.podSecurityPolicy.annotations }} annotations: {{- toYaml .Values.podSecurityPolicy.annotations | nindent 4 }} {{- end }} spec: privileged: false # Required to prevent escalations to root. allowPrivilegeEscalation: false # This is redundant with non-root + disallow privilege escalation, # but we can provide it for defense in depth. requiredDropCapabilities: - ALL volumes: - '*' hostNetwork: false hostIPC: false hostPID: false runAsUser: # TODO: Require the container to run without root privileges. rule: 'RunAsAny' seLinux: # This policy assumes the nodes are using AppArmor rather than SELinux. rule: 'RunAsAny' supplementalGroups: rule: 'MustRunAs' ranges: # Forbid adding the root group. - min: 1 max: 65535 fsGroup: rule: 'MustRunAs' ranges: # Forbid adding the root group. - min: 1 max: 65535 readOnlyRootFilesystem: false {{- end }}