Skip to content

Commit

Permalink
feat: add securityContext for containers
Browse files Browse the repository at this point in the history
exclude field already set on Pod level, include only container level settings
  • Loading branch information
lnagy-ftmo committed Dec 6, 2023
1 parent 0805d82 commit 3a54d0e
Showing 1 changed file with 6 additions and 0 deletions.
6 changes: 6 additions & 0 deletions contrib/helm/calert/templates/deployment.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -43,6 +43,12 @@ spec:
{{- range .Values.args }}
- {{ . | quote }}
{{- end }}
{{- if .Values.securityContext.enabled }}
{{- with omit .Values.securityContext "enabled" "runAsGroup" "runAsUser" "runAsNonRoot" "windowsOptions" }}
securityContext:
{{- toYaml . | nindent 12 }}
{{- end }}
{{- end }}
ports:
- containerPort: {{ .Values.service.port }}
protocol: TCP
Expand Down

0 comments on commit 3a54d0e

Please sign in to comment.