enhance security context part for k8s deployment (#850)

This commit is contained in:
majinghe
2025-11-13 18:18:19 +08:00
committed by GitHub
parent d4817a4bea
commit 93090adf7c
2 changed files with 9 additions and 8 deletions

View File

@@ -52,8 +52,10 @@ spec:
image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}"
command: ["/usr/bin/rustfs"] command: ["/usr/bin/rustfs"]
imagePullPolicy: {{ .Values.image.pullPolicy }} imagePullPolicy: {{ .Values.image.pullPolicy }}
{{- if .Values.securityContext }}
securityContext: securityContext:
runAsUser: 1000 {{- toYaml .Values.securityContext | nindent 12 }}
{{- end }}
ports: ports:
- containerPort: {{ .Values.service.ep_port }} - containerPort: {{ .Values.service.ep_port }}
name: endpoint name: endpoint

View File

@@ -59,13 +59,12 @@ podSecurityContext:
# fsGroup: 2000 # fsGroup: 2000
securityContext: securityContext:
{} capabilities:
# capabilities: drop:
# drop: - ALL
# - ALL readOnlyRootFilesystem: true
# readOnlyRootFilesystem: true runAsNonRoot: true
# runAsNonRoot: true runAsUser: 1000
# runAsUser: 1000
service: service:
type: NodePort type: NodePort