Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore: update securityContext #99

Merged
merged 11 commits into from
Feb 23, 2024
Merged
1 change: 1 addition & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,7 @@ The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/)
- Updated default imagePullPolicy
- Updated probes in values file so that it can be configurable
- Updated ARC42 document notice section
- Updated security context

## [2.1.9] - 2024-01-30

Expand Down
12 changes: 6 additions & 6 deletions charts/sdfactory/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -52,14 +52,14 @@ podSecurityContext:
fsGroup: 2000

securityContext:
# -- Controls whether a process can gain more privileges
capabilities:
drop:
- ALL
allowPrivilegeEscalation: false
# capabilities:
# drop:
# - ALL
# readOnlyRootFilesystem: true
# runAsNonRoot: true
runAsUser: 1000
runAsNonRoot: true
runAsUser: 1001
runAsGroup: 3000
adkumar1 marked this conversation as resolved.
Show resolved Hide resolved

sdfactory:
secret:
Expand Down
Loading