Skip to content

Commit

Permalink
fix(kyak): sec tuning comes later
Browse files Browse the repository at this point in the history
Signed-off-by: Tyler Witlin <twitlin@witl.xyz>
  • Loading branch information
coolguy1771 committed Jun 21, 2024
1 parent ccfed79 commit df4e265
Showing 1 changed file with 7 additions and 7 deletions.
14 changes: 7 additions & 7 deletions kubernetes/kyak/apps/auth/lldap/app/helmrelease.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -71,19 +71,19 @@ spec:
enabled: false
securityContext:
allowPrivilegeEscalation: false
readOnlyRootFilesystem: false
capabilities: { drop: ["ALL"] }
# readOnlyRootFilesystem: false
# capabilities: { drop: ["ALL"] }
resources:
requests:
cpu: 10m
limits:
memory: 128Mi
defaultPodOptions:
securityContext:
runAsNonRoot: true
runAsUser: 65534
runAsGroup: 65534
seccompProfile: { type: RuntimeDefault }
# securityContext:
# runAsNonRoot: true
# runAsUser: 65534
# runAsGroup: 65534
# seccompProfile: { type: RuntimeDefault }
topologySpreadConstraints:
- maxSkew: 1
topologyKey: kubernetes.io/hostname
Expand Down

0 comments on commit df4e265

Please sign in to comment.