apps/board/openproject/openproject-values-configmap: make root writable to test
https://github.com/opf/helm-charts/issues/187
This commit is contained in:
parent
40b8177630
commit
0fd89ae46e
1 changed files with 13 additions and 0 deletions
|
@ -47,6 +47,19 @@ data:
|
|||
podAnnotations:
|
||||
backup.velero.io/backup-volumes: "data"
|
||||
|
||||
containerSecurityContext:
|
||||
#enabled: true
|
||||
#runAsUser: 1000
|
||||
#runAsGroup: 1000
|
||||
#allowPrivilegeEscalation: false
|
||||
#capabilities:
|
||||
# drop:
|
||||
# - "ALL"
|
||||
#seccompProfile:
|
||||
# type: "RuntimeDefault"
|
||||
readOnlyRootFilesystem: false
|
||||
#runAsNonRoot: true
|
||||
|
||||
openproject:
|
||||
admin_user:
|
||||
password: "${admin_password}"
|
||||
|
|
Loading…
Add table
Reference in a new issue