Skip to content
Snippets Groups Projects
Commit 0518a512 authored by Remi  PLANEL's avatar Remi PLANEL
Browse files

configure security context for db

parent a2985444
No related branches found
No related tags found
No related merge requests found
Pipeline #154470 passed
...@@ -107,15 +107,17 @@ db: ...@@ -107,15 +107,17 @@ db:
# If not set and create is true, a name is generated using the fullname template # If not set and create is true, a name is generated using the fullname template
name: "" name: ""
podAnnotations: {} podAnnotations: {}
podSecurityContext: {} podSecurityContext:
# fsGroup: 2000 enabled: true
securityContext: {} fsGroup: 106
runAsNonRoot: true
securityContext:
# capabilities: # capabilities:
# drop: # drop:
# - ALL # - ALL
# readOnlyRootFilesystem: true enabled: true
# runAsNonRoot: true runAsUser: 105
# runAsUser: 1000 runAsNonRoot: true
service: service:
type: ClusterIP type: ClusterIP
port: 5432 port: 5432
......
0% Loading or .
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment