chore(helm): enhance securityContext

This commit is contained in:
blanchardma 2024-02-23 15:55:19 +01:00
parent a7366a2f0c
commit 68c3f90a65
2 changed files with 7 additions and 3 deletions

View File

@ -11,4 +11,4 @@ name: cluster-autoscaler
sources:
- https://github.com/kubernetes/autoscaler/tree/master/cluster-autoscaler
type: application
version: 9.37.0
version: 9.38.0

View File

@ -140,9 +140,11 @@ clusterAPIWorkloadKubeconfigPath: /etc/kubernetes/value
# containerSecurityContext -- [Security context for container](https://kubernetes.io/docs/tasks/configure-pod-container/security-context/)
containerSecurityContext: {}
# allowPrivilegeEscalation: false
# capabilities:
# drop:
# - ALL
# readOnlyRootFilesystem: true
deployment:
# deployment.annotations -- Annotations to add to the Deployment object.
@ -336,8 +338,10 @@ revisionHistoryLimit: 10
# securityContext -- [Security context for pod](https://kubernetes.io/docs/tasks/configure-pod-container/security-context/)
securityContext: {}
# runAsNonRoot: true
# runAsUser: 1001
# runAsGroup: 1001
# runAsUser: 65534
# runAsGroup: 65534
# seccompProfile:
# type: RuntimeDefault
service:
# service.create -- If `true`, a Service will be created.