{{- $pspAvailable := (semverCompare "<1.25-0" (include "common.capabilities.kubeVersion" .)) -}} {{- if and $pspAvailable .Values.podSecurityPolicy.create }} apiVersion: policy/v1beta1 kind: PodSecurityPolicy metadata: name: {{ template "common.names.fullname" . }} namespace: {{ .Release.Namespace }} labels: {{- include "common.labels.standard" . | nindent 4 }} {{- if .Values.commonLabels }} {{- include "common.tplvalues.render" ( dict "value" .Values.commonLabels "context" $ ) | nindent 4 }} {{- end }} {{- if .Values.commonAnnotations }} annotations: {{- include "common.tplvalues.render" ( dict "value" .Values.commonAnnotations "context" $ ) | nindent 4 }} {{- end }} spec: allowPrivilegeEscalation: false fsGroup: rule: 'MustRunAs' ranges: - min: {{ .Values.podSecurityContext.fsGroup }} max: {{ .Values.podSecurityContext.fsGroup }} hostIPC: false hostNetwork: false hostPID: false privileged: false readOnlyRootFilesystem: false requiredDropCapabilities: - ALL runAsUser: rule: 'MustRunAs' ranges: - min: {{ .Values.podSecurityContext.runAsUser }} max: {{ .Values.podSecurityContext.runAsUser }} seLinux: rule: 'RunAsAny' supplementalGroups: rule: 'MustRunAs' ranges: - min: {{ .Values.podSecurityContext.runAsUser }} max: {{ .Values.podSecurityContext.runAsUser }} volumes: - 'configMap' - 'secret' - 'emptyDir' - 'persistentVolumeClaim' {{- end }}