Skip to content

Commit

Permalink
global seccontext remove
Browse files Browse the repository at this point in the history
  • Loading branch information
ssyno committed Nov 21, 2023
1 parent 7eb5b03 commit 55b699b
Showing 1 changed file with 0 additions and 21 deletions.
21 changes: 0 additions & 21 deletions helm/cert-manager-app/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -281,27 +281,6 @@ global:
# name will be used.
name: cert-manager

## global.securityContext
## Pods must run as an unprivileged user in Giant Swarm clusters.
#securityContext:
# # global.securityContext.groupID
# groupID: 1000

# # global.securityContext.userID
# userID: 1000

# # global.securityContext.runAsNonRoot
# runAsNonRoot: true

# seccompProfile:
# type: RuntimeDefault

#containerSecurityContext:
# allowPrivilegeEscalation: false
# capabilities:
# drop:
# - ALL

rbac:
# Aggregate ClusterRoles to Kubernetes default user-facing roles. Ref: https://kubernetes.io/docs/reference/access-authn-authz/rbac/#user-facing-roles
aggregateClusterRoles: true
Expand Down

0 comments on commit 55b699b

Please sign in to comment.