Skip to content

Commit

Permalink
feat(helm): add securityContext (primary same user/group id as docker…
Browse files Browse the repository at this point in the history
… image)
  • Loading branch information
pmoscode committed Jun 22, 2023
1 parent 3651a75 commit 36e90df
Showing 1 changed file with 7 additions and 9 deletions.
16 changes: 7 additions & 9 deletions charts/managed-identity-wallet/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -77,15 +77,13 @@ ingress:
podSecurityContext: {}
# fsGroup: 2000

securityContext: {}
# capabilities:
# drop:
# - ALL
# readOnlyRootFilesystem: true
# runAsNonRoot: true
# runAsUser: 1000

# provide only the numbers without suffix (Mi or m will be added in template)
securityContext:
privileged: false
allowPrivilegeEscalation: false
runAsNonRoot: true
runAsGroup: 11111
runAsUser: 11111

resources:
requests:
cpu: 250m
Expand Down

0 comments on commit 36e90df

Please sign in to comment.