rollback to priv until I can debug this further.

This commit is contained in:
Joseph Hanson 2024-08-07 12:05:21 -05:00
parent 44069ae7eb
commit 97e87d3b6b
Signed by: jahanson
SSH key fingerprint: SHA256:vy6dKBECV522aPAwklFM3ReKAVB086rT3oWwiuiFG7o

View file

@ -22,7 +22,7 @@ spec:
cleanupOnFail: true cleanupOnFail: true
remediation: remediation:
retries: 3 retries: 3
strategy: uninstall strategy: rollback
values: values:
controllers: controllers:
qbittorrent: qbittorrent:
@ -82,17 +82,13 @@ spec:
- secretRef: - secretRef:
name: qbittorrent-secret name: qbittorrent-secret
securityContext: securityContext:
runAsUser: 568 # until I can debug the issues on talos 1.8.
runAsGroup: 568 privileged: true
runAsNonRoot: true
allowPrivilegeEscalation: false
capabilities: capabilities:
add: add:
- NET_ADMIN - NET_ADMIN
- NET_RAW
drop: drop:
- ALL - ALL
# privileged: true
port-forward: port-forward:
image: image: