Skip to content

Commit 14458c4

Browse files
authored
Set securityContext defaults to empty (#228)
1 parent d081c18 commit 14458c4

File tree

1 file changed

+3
-17
lines changed

1 file changed

+3
-17
lines changed

charts/questdb/values.yaml

Lines changed: 3 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -8,22 +8,8 @@ nameOverride: ""
88
fullnameOverride: ""
99

1010
podAnnotations: {}
11-
podSecurityContext:
12-
fsGroup: 10001
13-
seccompProfile:
14-
type: RuntimeDefault
15-
16-
securityContext:
17-
capabilities:
18-
drop:
19-
- ALL
20-
runAsNonRoot: true
21-
runAsUser: 10001
22-
runAsGroup: 10001
23-
privileged: false
24-
allowPrivilegeEscalation: false
25-
seccompProfile:
26-
type: RuntimeDefault
11+
podSecurityContext: {}
12+
securityContext: {}
2713

2814
extraVolumes: []
2915
extraVolumeMounts: []
@@ -144,4 +130,4 @@ dataMigration:
144130

145131
# openshift
146132
openshift:
147-
enabled: detect
133+
enabled: detect

0 commit comments

Comments
 (0)