more user/group changes

This commit is contained in:
Joseph Hanson 2024-08-21 00:40:26 -05:00
parent e0419c0152
commit 328d424d4e
Signed by: jahanson
SSH key fingerprint: SHA256:vy6dKBECV522aPAwklFM3ReKAVB086rT3oWwiuiFG7o
2 changed files with 17 additions and 6 deletions

View file

@ -29,10 +29,12 @@ spec:
values:
defaultPodOptions:
securityContext:
runAsUser: 1000
runAsGroup: 1001 # group 1001 is required for the flood container to run without errors.
fsGroup: 1001
fsGroupChangePolicy: OnRootMismatch
fsGroup: 568
runAsGroup: 568
runAsNonRoot: true
runAsUser: 568
seccompProfile:
type: RuntimeDefault
controllers:
flood:
annotations:
@ -52,6 +54,17 @@ spec:
cpu: 15m
limits:
memory: 512Mi
probes:
liveness:
enabled: true
readiness:
enabled: true
securityContext:
allowPrivilegeEscalation: false
capabilities:
drop:
- ALL
readOnlyRootFilesystem: true
service:
app:
controller: *app

View file

@ -27,5 +27,3 @@ spec:
substitute:
APP: *app
VOLSYNC_CAPACITY: 2Gi
APP_UID: "1000"
APP_GID: "1001"